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"], 0x244}, 0x1, 0x0, 0x0, 0x4000080}, 0x4080) 19:13:30 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) (async, rerun: 64) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x1, 0x5, 0x3, 0x1, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x1, 0x2, 0x4, 0x7}, 0x48) socket$l2tp6(0xa, 0x2, 0x73) 19:13:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) socketpair(0x25, 0x80000, 0x8000, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x10000}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x7d, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r2}) 19:13:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x71e}) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) 19:13:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000480)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) read$proc_mixer(r3, &(0x7f00000009c0)=""/104, 0x68) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f00000007c0), r1}}, 0x18) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000004c0)=0x2000, 0x2) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0xfc, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="d0866b66250000032cbd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x244}, 0x1, 0x0, 0x0, 0x4000080}, 0x4080) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) pipe(&(0x7f00000002c0)) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000480)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) (async) read$proc_mixer(r3, &(0x7f00000009c0)=""/104, 0x68) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f00000007c0), r1}}, 0x18) (async) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000004c0)=0x2000, 0x2) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0xfc, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="d0866b66250000032cbd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000e0ff0600f1ff0400f2ff08000e008b950000540008801c0001001f7f000100000000020000004402000005000000040000000c00020007000104060000001c000100000608000500000000000000ffffff7fffff0000040000000c0002004a38020003000100040108801c000100ff000000060000000100000002000000ff7f0000050000000e000200ff01200000e10000040000001c000100000105000004000001000000de000000000000c007000000120002000800020003000300ff7f0004060000001c000100068009000600000002000000ffffffff05000000090000001600020003000500080009000800020009000004050000001c0001003f1f0900864000000200000002000000bf45ffff0200000008000200040006001c00010081ff20000200000002000000070000000000000000000000040002001c00010003051107ff010000010000002000000000000000050000000e0002007e7203000002040038ff0000a40008801c00010004a30300800000000200000006000000ff7f0000030000000a0002003ffb720d030000001c00010000810101010000000000000001000000000202521e2fd97fa90e51403bd30528e76e000000000000040002001c00010084407fff0500000002000000c20b00008100000008000000140002000800810000100100ffff0400000001f81c0001002e08910bd8080000000000000000000003000000040000000c0002000600f9fffb00070014000100706669666f5f686561645f64726f70000800020000008100"], 0x244}, 0x1, 0x0, 0x0, 0x4000080}, 0x4080) (async) 19:13:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) socketpair(0x25, 0x80000, 0x8000, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x10000}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x7d, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r2}) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) (async) socketpair(0x25, 0x80000, 0x8000, &(0x7f0000000040)) (async) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x10000}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) (async) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x7d, 0x0, 0x10001}) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r2}) (async) 19:13:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x71e}) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) (async) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) (async) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x71e}) (async) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) (async) 19:13:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) (async) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x71e}) (async) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) 19:13:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) socketpair(0x25, 0x80000, 0x8000, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x10000}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x7d, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r2}) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) (async) socketpair(0x25, 0x80000, 0x8000, &(0x7f0000000040)) (async) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x10000}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) (async) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x7d, 0x0, 0x10001}) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r2}) (async) 19:13:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000480)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) read$proc_mixer(r3, &(0x7f00000009c0)=""/104, 0x68) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f00000007c0), r1}}, 0x18) (async) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000004c0)=0x2000, 0x2) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0xfc, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="d0866b66250000032cbd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000e0ff0600f1ff0400f2ff08000e008b950000540008801c0001001f7f000100000000020000004402000005000000040000000c00020007000104060000001c000100000608000500000000000000ffffff7fffff0000040000000c0002004a38020003000100040108801c000100ff000000060000000100000002000000ff7f0000050000000e000200ff01200000e10000040000001c000100000105000004000001000000de000000000000c007000000120002000800020003000300ff7f0004060000001c000100068009000600000002000000ffffffff05000000090000001600020003000500080009000800020009000004050000001c0001003f1f0900864000000200000002000000bf45ffff0200000008000200040006001c00010081ff20000200000002000000070000000000000000000000040002001c00010003051107ff010000010000002000000000000000050000000e0002007e7203000002040038ff0000a40008801c00010004a30300800000000200000006000000ff7f0000030000000a0002003ffb720d030000001c00010000810101010000000000000001000000000202521e2fd97fa90e51403bd30528e76e000000000000040002001c00010084407fff0500000002000000c20b00008100000008000000140002000800810000100100ffff0400000001f81c0001002e08910bd8080000000000000000000003000000040000000c0002000600f9fffb00070014000100706669666f5f686561645f64726f70000800020000008100"], 0x244}, 0x1, 0x0, 0x0, 0x4000080}, 0x4080) 19:13:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:30 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) 19:13:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20002000}) epoll_create1(0x0) 19:13:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) 19:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20002000}) epoll_create1(0x0) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) (async) pipe(&(0x7f0000000000)) (async) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20002000}) (async) epoll_create1(0x0) (async) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='6\x00', 0x2) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x1) (async) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) (async) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20002000}) (async) epoll_create1(0x0) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='6\x00', 0x2) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffff7f, 0x62c3f6f6f30c16b1) 19:13:31 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x20, 0x6800) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x2000000000}) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='6\x00', 0x2) 19:13:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffff7f, 0x62c3f6f6f30c16b1) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) (async) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x20, 0x6800) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x2000000000}) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffff7f, 0x62c3f6f6f30c16b1) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x20, 0x6800) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x2000000000}) 19:13:31 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="677265300000000000c6f3a60ea02bb4", @ANYRES32=0x0, @ANYBLOB="8000001000000100fffff801492200e40066000008299078ac1414aa7f00000101830751ac14140d890f147f000001ac1e0001ac1414aa00441cf1136401010100000008ac1e000180000000ac1414280000ea86832bcdffffffffac1e0001e0000002e0000001e0000002ffffffff00000000ac1414aaffffffffe000000144248e5100000000000001ffffffffff000001b0ffffffff00000001e0000002000001ff891f18ffffffffffffffffac1e0001ac1e0001ac1414aa0a010102ac1414bb44107610000000070000000300000009861c00000003020815275ce75933000b06a45a065a12bfa1ec0603f40000"]}) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x3, r0, 0x80}, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) 19:13:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="677265300000000000c6f3a60ea02bb4", @ANYRES32=0x0, @ANYBLOB="8000001000000100fffff801492200e40066000008299078ac1414aa7f00000101830751ac14140d890f147f000001ac1e0001ac1414aa00441cf1136401010100000008ac1e000180000000ac1414280000ea86832bcdffffffffac1e0001e0000002e0000001e0000002ffffffff00000000ac1414aaffffffffe000000144248e5100000000000001ffffffffff000001b0ffffffff00000001e0000002000001ff891f18ffffffffffffffffac1e0001ac1e0001ac1414aa0a010102ac1414bb44107610000000070000000300000009861c00000003020815275ce75933000b06a45a065a12bfa1ec0603f40000"]}) (async) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x3, r0, 0x80}, 0xc) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x10001}) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) 19:13:31 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="677265300000000000c6f3a60ea02bb4", @ANYRES32=0x0, @ANYBLOB="8000001000000100fffff801492200e40066000008299078ac1414aa7f00000101830751ac14140d890f147f000001ac1e0001ac1414aa00441cf1136401010100000008ac1e000180000000ac1414280000ea86832bcdffffffffac1e0001e0000002e0000001e0000002ffffffff00000000ac1414aaffffffffe000000144248e5100000000000001ffffffffff000001b0ffffffff00000001e0000002000001ff891f18ffffffffffffffffac1e0001ac1e0001ac1414aa0a010102ac1414bb44107610000000070000000300000009861c00000003020815275ce75933000b06a45a065a12bfa1ec0603f40000"]}) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x3, r0, 0x80}, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="677265300000000000c6f3a60ea02bb4", @ANYRES32=0x0, @ANYBLOB="8000001000000100fffff801492200e40066000008299078ac1414aa7f00000101830751ac14140d890f147f000001ac1e0001ac1414aa00441cf1136401010100000008ac1e000180000000ac1414280000ea86832bcdffffffffac1e0001e0000002e0000001e0000002ffffffff00000000ac1414aaffffffffe000000144248e5100000000000001ffffffffff000001b0ffffffff00000001e0000002000001ff891f18ffffffffffffffffac1e0001ac1e0001ac1414aa0a010102ac1414bb44107610000000070000000300000009861c00000003020815275ce75933000b06a45a065a12bfa1ec0603f40000"]}) (async) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x3, r0, 0x80}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) (async) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x10001}) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) (async) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000001c0)) r0 = socket(0x2c, 0x800, 0xfffffffc) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000080)={0x0, 0x4}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x1) 19:13:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000600)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000500)=0x32) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0xc6f, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x1}, r1}}, 0x120) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000007c0), 0x80080, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000800)={0x6, 0x9}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x7}, r5}}, 0x30) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x0, {0xa, 0x4e24, 0x8dc8, @mcast1, 0x9}, r8}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e20, 0x7, @loopback, 0x3}, r9}}, 0x38) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000840)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r11, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="640102803c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000400040000100240001006c62df74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400fcffffff"], 0x180}, 0x1, 0x0, 0x0, 0x4044}, 0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000780)={0xa, 0x4, 0xfa00, {r8}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r10, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$IMDELTIMER(r10, 0x80044941, &(0x7f00000006c0)) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r12, &(0x7f0000000d00)={0x5, 0x10, 0xfa00, {&(0x7f0000000b00), r1, 0x2}}, 0x18) 19:13:31 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000001c0)) (async) r0 = socket(0x2c, 0x800, 0xfffffffc) (async) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000080)={0x0, 0x4}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x1) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000001c0)) r0 = socket(0x2c, 0x800, 0xfffffffc) (async) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000080)={0x0, 0x4}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x1) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) syz_open_dev$dri(&(0x7f0000000000), 0x200, 0x84000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0xffffffff, 0x0, 0x10001}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000240), r3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000ec0)={0x43c, r6, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xdf9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffeffff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8a}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x840}, 0x1c) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r9, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002a008008e363079bfcdbdf25000000007e69801fd7328fbeb1dd5ec28b99935423d90dcd785d823dab35871cae1bf86d6e7b825e8fa71b432c009e59b9a31837fa210299b30ffc7ac4bd2eff223c959a58537080db8e2893ba4ef72728b91185a821ccbdfbe158e25193bdb2748a3f7209418eb98728c00b790e0cb4ee1113f4f853f53f534b3077c1717590408305a6ec245ca38b1538dad07500"/173, @ANYRES32=r8, @ANYBLOB="06000700ffff0b0010000700"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) setsockopt$MRT6_DONE(r3, 0x29, 0xc9, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x607}) r10 = accept4$bt_l2cap(r3, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x180800) setsockopt$bt_BT_FLUSHABLE(r10, 0x112, 0x8, &(0x7f00000001c0)=0x81, 0x4) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r11, &(0x7f0000000740)={0x4, 0x8}, 0x10) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r12, 0x127b, &(0x7f0000000440)) ioctl$HDIO_GETGEO(r12, 0x301, &(0x7f0000000500)) ioctl$IMDELTIMER(r11, 0x80044941, &(0x7f0000000080)) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000600)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) (async) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000500)=0x32) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0xc6f, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x1}, r1}}, 0x120) (async) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000007c0), 0x80080, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000800)={0x6, 0x9}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x7}, r5}}, 0x30) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x0, {0xa, 0x4e24, 0x8dc8, @mcast1, 0x9}, r8}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e20, 0x7, @loopback, 0x3}, r9}}, 0x38) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) (async) pipe(&(0x7f0000000840)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r11, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="640102803c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000400040000100240001006c62df74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400fcffffff"], 0x180}, 0x1, 0x0, 0x0, 0x4044}, 0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000780)={0xa, 0x4, 0xfa00, {r8}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r10, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$IMDELTIMER(r10, 0x80044941, &(0x7f00000006c0)) (async) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r12, &(0x7f0000000d00)={0x5, 0x10, 0xfa00, {&(0x7f0000000b00), r1, 0x2}}, 0x18) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x400) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)) 19:13:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x400) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)) 19:13:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) syz_open_dev$dri(&(0x7f0000000000), 0x200, 0x84000) (async) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0xffffffff, 0x0, 0x10001}) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00', 0x0}) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000240), r3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000ec0)={0x43c, r6, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xdf9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffeffff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8a}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x840}, 0x1c) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) sendmsg$nl_route_sched(r9, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002a008008e363079bfcdbdf25000000007e69801fd7328fbeb1dd5ec28b99935423d90dcd785d823dab35871cae1bf86d6e7b825e8fa71b432c009e59b9a31837fa210299b30ffc7ac4bd2eff223c959a58537080db8e2893ba4ef72728b91185a821ccbdfbe158e25193bdb2748a3f7209418eb98728c00b790e0cb4ee1113f4f853f53f534b3077c1717590408305a6ec245ca38b1538dad07500"/173, @ANYRES32=r8, @ANYBLOB="06000700ffff0b0010000700"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) (async) setsockopt$MRT6_DONE(r3, 0x29, 0xc9, 0x0, 0x0) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x607}) r10 = accept4$bt_l2cap(r3, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x180800) setsockopt$bt_BT_FLUSHABLE(r10, 0x112, 0x8, &(0x7f00000001c0)=0x81, 0x4) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r11, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r12, 0x127b, &(0x7f0000000440)) (async) ioctl$HDIO_GETGEO(r12, 0x301, &(0x7f0000000500)) (async) ioctl$IMDELTIMER(r11, 0x80044941, &(0x7f0000000080)) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x400) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) (async) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) (async) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x400) (async) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) (async) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)) (async) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000600)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000500)=0x32) (async, rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0xc6f, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x1}, r1}}, 0x120) (async, rerun: 32) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000007c0), 0x80080, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000800)={0x6, 0x9}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x7}, r5}}, 0x30) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x0, {0xa, 0x4e24, 0x8dc8, @mcast1, 0x9}, r8}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e20, 0x7, @loopback, 0x3}, r9}}, 0x38) (async, rerun: 32) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) pipe(&(0x7f0000000840)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r11, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="640102803c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000400040000100240001006c62df74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400fcffffff"], 0x180}, 0x1, 0x0, 0x0, 0x4044}, 0x1) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000780)={0xa, 0x4, 0xfa00, {r8}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r10, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async, rerun: 64) ioctl$IMDELTIMER(r10, 0x80044941, &(0x7f00000006c0)) (async, rerun: 64) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r12, &(0x7f0000000d00)={0x5, 0x10, 0xfa00, {&(0x7f0000000b00), r1, 0x2}}, 0x18) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:32 executing program 5: ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000001c0)) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 5: ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000001c0)) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 5: ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000001c0)) 19:13:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) syz_open_dev$dri(&(0x7f0000000000), 0x200, 0x84000) (async) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0xffffffff, 0x0, 0x10001}) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000240), r3) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000ec0)={0x43c, r6, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xdf9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffeffff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8a}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x840}, 0x1c) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r9, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002a008008e363079bfcdbdf25000000007e69801fd7328fbeb1dd5ec28b99935423d90dcd785d823dab35871cae1bf86d6e7b825e8fa71b432c009e59b9a31837fa210299b30ffc7ac4bd2eff223c959a58537080db8e2893ba4ef72728b91185a821ccbdfbe158e25193bdb2748a3f7209418eb98728c00b790e0cb4ee1113f4f853f53f534b3077c1717590408305a6ec245ca38b1538dad07500"/173, @ANYRES32=r8, @ANYBLOB="06000700ffff0b0010000700"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) (async) setsockopt$MRT6_DONE(r3, 0x29, 0xc9, 0x0, 0x0) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x607}) r10 = accept4$bt_l2cap(r3, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x180800) setsockopt$bt_BT_FLUSHABLE(r10, 0x112, 0x8, &(0x7f00000001c0)=0x81, 0x4) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r11, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r12, 0x127b, &(0x7f0000000440)) (async) ioctl$HDIO_GETGEO(r12, 0x301, &(0x7f0000000500)) ioctl$IMDELTIMER(r11, 0x80044941, &(0x7f0000000080)) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe}) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe}) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe}) (async) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x40000000000000, 0x181440) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe}) 19:13:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x40000000000000, 0x181440) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000000)={0x9}) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:32 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x40000000000000, 0x181440) syz_open_dev$dri(&(0x7f0000000040), 0x40000000000000, 0x181440) (async) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000000)={0x9}) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x4, r1, 0x10, 0x0, @ib={0x1b, 0x4198, 0x15, {"f0590428d6afd5fbd80ffe030f111c63"}, 0xfffffffffffffff8, 0x0, 0x6}}}, 0xa0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x0, "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", 0x3, 0x3, 0x40, 0x6, 0x1, 0x3, 0x83}, r4}}, 0x120) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}}}, 0x90) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) (async) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000000)={0x9}) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x4, r1, 0x10, 0x0, @ib={0x1b, 0x4198, 0x15, {"f0590428d6afd5fbd80ffe030f111c63"}, 0xfffffffffffffff8, 0x0, 0x6}}}, 0xa0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x0, "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", 0x3, 0x3, 0x40, 0x6, 0x1, 0x3, 0x83}, r4}}, 0x120) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x4, r1, 0x10, 0x0, @ib={0x1b, 0x4198, 0x15, {"f0590428d6afd5fbd80ffe030f111c63"}, 0xfffffffffffffff8, 0x0, 0x6}}}, 0xa0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x0, "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", 0x3, 0x3, 0x40, 0x6, 0x1, 0x3, 0x83}, r4}}, 0x120) (async) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}}}, 0x90) (async) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x40000) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x40000) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x40000) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) (async) 19:13:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x40000) (async) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) 19:13:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x4, r1, 0x10, 0x0, @ib={0x1b, 0x4198, 0x15, {"f0590428d6afd5fbd80ffe030f111c63"}, 0xfffffffffffffff8, 0x0, 0x6}}}, 0xa0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x0, "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", 0x3, 0x3, 0x40, 0x6, 0x1, 0x3, 0x83}, r4}}, 0x120) (async) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}}}, 0x90) 19:13:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 19:13:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 19:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) 19:13:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000000)={0x7}) 19:13:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) (async) 19:13:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x3f, 0x220800) 19:13:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000380), 0x9) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000740)={0x4, 0x8}, 0x4b) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000080)=0x3f, &(0x7f00000000c0)=0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e23, 0x3f, @mcast1, 0x1f}, {0xa, 0x4e20, 0xffffffff, @mcast1}, 0xffffffffffffffff, {[0xffffffe2, 0x80000001, 0x20000d2, 0x61bf3ab0, 0xffffffff, 0x1, 0x1ff, 0x6]}}, 0x5c) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x20}}, 0x10) syz_open_dev$dri(&(0x7f0000000180), 0x4, 0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f0000000300)={0x8}) syz_open_dev$dri(&(0x7f00000001c0), 0x9, 0x82000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x85, 0x0, 0x10000}) 19:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:33 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x3f, 0x220800) syz_open_dev$dri(&(0x7f0000000040), 0x3f, 0x220800) (async) 19:13:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x3f, 0x220800) 19:13:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000000)=0x6) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) 19:13:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x4000000000, 0x167542) 19:13:33 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000440)={0x4, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000480)={0x0, r2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x8, 0x3, 0xce, 0x542, 0x80, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xcb6, 0x101, 0x7ff, 0x8, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3, 0xc}, 0x48) pipe(&(0x7f0000000340)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000200000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000749a00"], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x93, &(0x7f0000000180)=""/147, 0x41100, 0x14, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x8, 0x2, 0xfffffffa}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, r3, r4, r5, 0x1]}, 0x80) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x101003, 0x0) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000500)={0x9, 0x637, 0x1}) 19:13:33 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x4000000000, 0x167542) syz_open_dev$dri(&(0x7f0000000040), 0x4000000000, 0x167542) (async) 19:13:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x7f, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000000)={r1}) getuid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000000c0)={r1, 0x7}) 19:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x3}}, 0x10) 19:13:33 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7f}, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x3}}, 0x10) 19:13:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x4000000000, 0x167542) 19:13:33 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7f}, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:33 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xfbfffffffffffffa, 0x80000) 19:13:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x3}}, 0x10) 19:13:34 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:34 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xfbfffffffffffffa, 0x80000) syz_open_dev$dri(&(0x7f0000000040), 0xfbfffffffffffffa, 0x80000) (async) 19:13:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) syz_open_dev$media(&(0x7f0000000340), 0x3, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:34 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xfbfffffffffffffa, 0x80000) 19:13:34 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7f}, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:34 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7f}, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) syz_open_dev$media(&(0x7f0000000340), 0x3, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) (async) syz_open_dev$media(&(0x7f0000000340), 0x3, 0x200000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) 19:13:34 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x2000, 0x6a582) 19:13:34 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x2000, 0x6a582) 19:13:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x210440) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x0, 0x7ff}, 0xc) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, 0x0, &(0x7f00000000c0)) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f0000000240)=""/202, &(0x7f0000000040)=0xca) syz_open_dev$dri(&(0x7f0000000080), 0x7fffffff, 0x0) epoll_create1(0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000180)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x5, 0x7, 0xffffffff, 0x1f}) 19:13:34 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7f}, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000580)={0x11, 0x10, 0xfa00, {&(0x7f0000000540)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) (async) syz_open_dev$media(&(0x7f0000000340), 0x3, 0x200000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:34 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x2000, 0x6a582) syz_open_dev$dri(&(0x7f0000000000), 0x2000, 0x6a582) (async) 19:13:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) 19:13:34 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x4f4, 0x6a582) 19:13:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @loopback, 0x5}, {0xa, 0x4e24, 0x80000001, @empty, 0xc6}, r3, 0x6}}, 0x48) 19:13:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddec30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6152f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63ac803b3f20199a9563fc3171e3313935d935292eb812d896d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64309c9b6de7e54ec44c301ce869300", 0x6, 0x0, 0x3c}, r1}}, 0x120) 19:13:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) 19:13:34 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x4f4, 0x6a582) 19:13:34 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7f}, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:34 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x100) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)) 19:13:35 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x4f4, 0x6a582) 19:13:35 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140)=[{}], 0x3, 0x0, &(0x7f00000001c0)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000240)=[{}, {}, {}, {}, {}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001340)={0x20, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) pipe(&(0x7f0000000500)) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1f}, @L2TP_ATTR_PW_TYPE={0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x240000d4}, 0x48000) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)) 19:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) 19:13:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x5, 0x0, 0x10000}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000180)={0x0, r1}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x401) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x7, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x2, r3}) 19:13:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0xe0a8ebae121e0539}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x7f, r2, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddec30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6152f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63ac803b3f20199a9563fc3171e3313935d935292eb812d896d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64309c9b6de7e54ec44c301ce869300", 0x6, 0x0, 0x3c}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddec30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6152f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63ac803b3f20199a9563fc3171e3313935d935292eb812d896d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64309c9b6de7e54ec44c301ce869300", 0x6, 0x0, 0x3c}, r1}}, 0x120) (async) 19:13:35 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)) 19:13:35 executing program 2: epoll_create1(0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 4: socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @none}, 0xd) r2 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f00000001c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x98, 0x0, 0x10000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000200)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xfffffff7, 0x3099, 0x2, 0x2, 0x3803, "14772fcf7d99b1f7dcbd7de0a23554c99b86e4fdc31d7eabc9a1557e8238144d076f96271f968c908d24979c9a059df5733aead3dbdae9ddb2e8c5beeebf6cccbd37613465136fb263e16e924129f5ea3befa74f561809c97dc088d76aef6c101a71bf0315155f10a819594f26ce3a8cc28a7798737ad92616cbcf9a2f9cd86a"}) 19:13:35 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20, 0x6, 0x4d83, 0xfff, 0x3, "3934948edafc2307bbf667d1d1488d2ac6a4e98fdb0aede3ff9a59cd750165821932dff89419554895f3fbc7bc1bc32e265c6586ffc053e59ea20d5324bb17d10850be600a9b077b72028706550afc24183b228401beacec684266f0b29e457be222651a2626edbcbab4326b828db85c6ceb3b1f6f04bfefc4dc87ba766a09b5"}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0x7f, @private1, 0x8cbb}, r1, 0xfffffffb}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7f}, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) 19:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) pipe(&(0x7f0000000040)) 19:13:35 executing program 2: epoll_create1(0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddec30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6152f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63ac803b3f20199a9563fc3171e3313935d935292eb812d896d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64309c9b6de7e54ec44c301ce869300", 0x6, 0x0, 0x3c}, r1}}, 0x120) 19:13:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r3) r4 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000140)) socket$bt_hidp(0x1f, 0x3, 0x6) 19:13:35 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 19:13:35 executing program 2: epoll_create1(0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x2, "50e94b", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) 19:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)={0x1}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 19:13:35 executing program 2: epoll_create1(0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (fail_nth: 1) 19:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 19:13:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x2007b9, 0x97b9bcfe60896203) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)) 19:13:35 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x2, "50e94b", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) 19:13:35 executing program 2: epoll_create1(0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (fail_nth: 1) 19:13:35 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:35 executing program 2: epoll_create1(0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)) 19:13:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x2, "50e94b", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x2, "50e94b", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) (async) 19:13:35 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)) 19:13:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x3, "a097af", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:35 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a582) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:35 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)) 19:13:35 executing program 2: epoll_create1(0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:35 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:35 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 19:13:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffea9, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x1}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x3, r4, 0x1c, 0x0, @ib={0x1b, 0x3, 0x4, {"6595937b5355c0247374ee153efbf509"}, 0x3, 0xa7, 0x3}}}, 0xa0) 19:13:36 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x3, "a097af", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:36 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:36 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 19:13:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:36 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffea9, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x1}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x3, r4, 0x1c, 0x0, @ib={0x1b, 0x3, 0x4, {"6595937b5355c0247374ee153efbf509"}, 0x3, 0xa7, 0x3}}}, 0xa0) 19:13:36 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 19:13:36 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x3, "a097af", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:36 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:36 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)) 19:13:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffc00, @private0={0xfc, 0x0, '\x00', 0x1}, 0xeb6}, {0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, r3}}, 0x48) 19:13:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffea9, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x1}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x3, r4, 0x1c, 0x0, @ib={0x1b, 0x3, 0x4, {"6595937b5355c0247374ee153efbf509"}, 0x3, 0xa7, 0x3}}}, 0xa0) 19:13:36 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:36 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)) 19:13:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x10000, 0x2, "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", 0x8, 0x5, 0x74, 0x8, 0xff, 0x5, 0x1f, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netrom(r1, &(0x7f0000000580)={{0x3, @netrom}, [@null, @remote, @netrom, @remote, @remote, @remote, @remote, @rose]}, &(0x7f0000000600)=0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0xffffffffffffffb6) 19:13:36 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:36 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)) 19:13:36 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffc00, @private0={0xfc, 0x0, '\x00', 0x1}, 0xeb6}, {0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, r3}}, 0x48) 19:13:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000640)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r6, 0x7, "6e1dd7", "bef85be5735255c96c62ecb728070a1175730e1ab1b3e3694180ebb00dafe0b5fc54d2451cf2455063f6c497a821516b6e7bb535ed3a52972413aed875c96e7db4509789eaf3cf17f8f9439f3c3fd7f84dd6ec1f5e93dbb97d5a2ab6f2a5779c40d341314125034197a6401e22d11987b3b64751ee7d7947dbc4d8e05cc0132fd83bedda2b7da35cafdb662f899b8aff85d8e073efe532067220603639f506020bb95eaacc96237279406744345f5be9a1949bc33816a3508d93a6bb3ed9d8bdb122bfabdd9ce1cd10d55399bb8c389766405b1d02b05092beef63bbecb534bf480917e15d871dca931b026e21dd06c1d6ae8f7c8683d8ef4c2e4016c0e24c27"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x4, "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", 0x6, 0x4, 0x2, 0x0, 0x3, 0x9, 0x26, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x83, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) 19:13:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:36 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffc00, @private0={0xfc, 0x0, '\x00', 0x1}, 0xeb6}, {0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, r3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffc00, @private0={0xfc, 0x0, '\x00', 0x1}, 0xeb6}, {0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, r3}}, 0x48) (async) 19:13:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 19:13:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x10000, 0x2, "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", 0x8, 0x5, 0x74, 0x8, 0xff, 0x5, 0x1f, 0x1}}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) (async, rerun: 32) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) getsockname$netrom(r1, &(0x7f0000000580)={{0x3, @netrom}, [@null, @remote, @netrom, @remote, @remote, @remote, @remote, @rose]}, &(0x7f0000000600)=0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0xffffffffffffffb6) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 19:13:36 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000640)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r6, 0x7, "6e1dd7", "bef85be5735255c96c62ecb728070a1175730e1ab1b3e3694180ebb00dafe0b5fc54d2451cf2455063f6c497a821516b6e7bb535ed3a52972413aed875c96e7db4509789eaf3cf17f8f9439f3c3fd7f84dd6ec1f5e93dbb97d5a2ab6f2a5779c40d341314125034197a6401e22d11987b3b64751ee7d7947dbc4d8e05cc0132fd83bedda2b7da35cafdb662f899b8aff85d8e073efe532067220603639f506020bb95eaacc96237279406744345f5be9a1949bc33816a3508d93a6bb3ed9d8bdb122bfabdd9ce1cd10d55399bb8c389766405b1d02b05092beef63bbecb534bf480917e15d871dca931b026e21dd06c1d6ae8f7c8683d8ef4c2e4016c0e24c27"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x4, "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", 0x6, 0x4, 0x2, 0x0, 0x3, 0x9, 0x26, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x83, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) pipe(&(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000640), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r6, 0x7, "6e1dd7", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x4, "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", 0x6, 0x4, 0x2, 0x0, 0x3, 0x9, 0x26, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x83, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) (async) 19:13:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, r1}}, 0x38) r2 = syz_open_dev$dri(&(0x7f0000000200), 0xff, 0x4000) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e24, 0x2967, @empty, 0x3}, {0xa, 0x4e24, 0xffffffd8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, 0x0, {[0x5, 0x20, 0x4, 0x390, 0x6, 0x3f, 0x1ff, 0x9]}}, 0x5c) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) socketpair(0x10, 0x800, 0xa, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) getsockname$netrom(r3, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @default, @remote, @rose, @bcast, @netrom, @netrom, @null]}, &(0x7f0000000140)=0x48) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:36 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x10000, 0x2, "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", 0x8, 0x5, 0x74, 0x8, 0xff, 0x5, 0x1f, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) (async) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netrom(r1, &(0x7f0000000580)={{0x3, @netrom}, [@null, @remote, @netrom, @remote, @remote, @remote, @remote, @rose]}, &(0x7f0000000600)=0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0xffffffffffffffb6) 19:13:36 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:36 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, r1}}, 0x38) r2 = syz_open_dev$dri(&(0x7f0000000200), 0xff, 0x4000) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[@ANYBLOB="08000000000000000900000100000000080000000000000001000000000000000700000000000000060602e000000000faffff98070000ff000000000000000000000000000000000000000000000000d68a1a210071e3ddc508961a92000000080000000000000005037681000000000700000000000000000000000000000000000000000000000000000000000000ffffff7f000000000500000000000000287900000000000007003f080000000000000000000000170000000000000000000000000000000000000000000000000101000000000000a6090000000000000600000000000000004080030000000009000000000000000000000000000000000000000000000000000000000000000900000000000000de00000000000000bc0000000000000001fae10800000000080000000000000000000000000000000000000000000000000000000000000007000000000000000100000000000000ffffffffffffffff0901ff010000000020000000000000000000007eebecc400000000000000000000000000000000000000000008000000000000000700000000000000810000000000000008000400000000000800000000000000000000000000000000000000000000f7000000000000000003000000000000007f00000000000000a5050000000000002006f705000000000300000000e50be8b112505e0000000000000000000000000000000000000000000000000000000010000000000000ffffffff0000000000800000000000000201dbb80000000001f8ffffffffffff0000000000000000000000000000000000000000000000005cd24f850a879f6ddabc9ddcc713614147d36cc77a74649cb66223d360c14433d38c695b4cf248fecd7a947898a9cd6673d37a0b63a00e3c7b88304a2187a6bd8c0e5ea3eaa824aaf786d8e8fdbe0e912dcbba7dfd77495214e2d6267651aef50aabf0730f6d4fd482e82b0ed8f1bf42673362b4348c983893edd56a56d710ea6dd839d0c346cb21ddbad7b13399fab20af933cc7bea8e4300add814e48bfac1f9ebc35d5e7a3a1cb540f31db9bb249d1e"]) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e24, 0x2967, @empty, 0x3}, {0xa, 0x4e24, 0xffffffd8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, 0x0, {[0x5, 0x20, 0x4, 0x390, 0x6, 0x3f, 0x1ff, 0x9]}}, 0x5c) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) socketpair(0x10, 0x800, 0xa, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) getsockname$netrom(r3, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @default, @remote, @rose, @bcast, @netrom, @netrom, @null]}, &(0x7f0000000140)=0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, r1}}, 0x38) (async) syz_open_dev$dri(&(0x7f0000000200), 0xff, 0x4000) (async) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[@ANYBLOB="08000000000000000900000100000000080000000000000001000000000000000700000000000000060602e000000000faffff98070000ff000000000000000000000000000000000000000000000000d68a1a210071e3ddc508961a92000000080000000000000005037681000000000700000000000000000000000000000000000000000000000000000000000000ffffff7f000000000500000000000000287900000000000007003f080000000000000000000000170000000000000000000000000000000000000000000000000101000000000000a6090000000000000600000000000000004080030000000009000000000000000000000000000000000000000000000000000000000000000900000000000000de00000000000000bc0000000000000001fae10800000000080000000000000000000000000000000000000000000000000000000000000007000000000000000100000000000000ffffffffffffffff0901ff010000000020000000000000000000007eebecc400000000000000000000000000000000000000000008000000000000000700000000000000810000000000000008000400000000000800000000000000000000000000000000000000000000f7000000000000000003000000000000007f00000000000000a5050000000000002006f705000000000300000000e50be8b112505e0000000000000000000000000000000000000000000000000000000010000000000000ffffffff0000000000800000000000000201dbb80000000001f8ffffffffffff0000000000000000000000000000000000000000000000005cd24f850a879f6ddabc9ddcc713614147d36cc77a74649cb66223d360c14433d38c695b4cf248fecd7a947898a9cd6673d37a0b63a00e3c7b88304a2187a6bd8c0e5ea3eaa824aaf786d8e8fdbe0e912dcbba7dfd77495214e2d6267651aef50aabf0730f6d4fd482e82b0ed8f1bf42673362b4348c983893edd56a56d710ea6dd839d0c346cb21ddbad7b13399fab20af933cc7bea8e4300add814e48bfac1f9ebc35d5e7a3a1cb540f31db9bb249d1e"]) (async) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e24, 0x2967, @empty, 0x3}, {0xa, 0x4e24, 0xffffffd8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, 0x0, {[0x5, 0x20, 0x4, 0x390, 0x6, 0x3f, 0x1ff, 0x9]}}, 0x5c) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) socketpair(0x10, 0x800, 0xa, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) getsockname$netrom(r3, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @default, @remote, @rose, @bcast, @netrom, @netrom, @null]}, &(0x7f0000000140)=0x48) (async) 19:13:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000640)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r6, 0x7, "6e1dd7", "bef85be5735255c96c62ecb728070a1175730e1ab1b3e3694180ebb00dafe0b5fc54d2451cf2455063f6c497a821516b6e7bb535ed3a52972413aed875c96e7db4509789eaf3cf17f8f9439f3c3fd7f84dd6ec1f5e93dbb97d5a2ab6f2a5779c40d341314125034197a6401e22d11987b3b64751ee7d7947dbc4d8e05cc0132fd83bedda2b7da35cafdb662f899b8aff85d8e073efe532067220603639f506020bb95eaacc96237279406744345f5be9a1949bc33816a3508d93a6bb3ed9d8bdb122bfabdd9ce1cd10d55399bb8c389766405b1d02b05092beef63bbecb534bf480917e15d871dca931b026e21dd06c1d6ae8f7c8683d8ef4c2e4016c0e24c27"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x4, "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", 0x6, 0x4, 0x2, 0x0, 0x3, 0x9, 0x26, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x83, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) 19:13:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, r1}}, 0x38) (async) r2 = syz_open_dev$dri(&(0x7f0000000200), 0xff, 0x4000) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)=ANY=[@ANYBLOB="08000000000000000900000100000000080000000000000001000000000000000700000000000000060602e000000000faffff98070000ff000000000000000000000000000000000000000000000000d68a1a210071e3ddc508961a92000000080000000000000005037681000000000700000000000000000000000000000000000000000000000000000000000000ffffff7f000000000500000000000000287900000000000007003f080000000000000000000000170000000000000000000000000000000000000000000000000101000000000000a6090000000000000600000000000000004080030000000009000000000000000000000000000000000000000000000000000000000000000900000000000000de00000000000000bc0000000000000001fae10800000000080000000000000000000000000000000000000000000000000000000000000007000000000000000100000000000000ffffffffffffffff0901ff010000000020000000000000000000007eebecc400000000000000000000000000000000000000000008000000000000000700000000000000810000000000000008000400000000000800000000000000000000000000000000000000000000f7000000000000000003000000000000007f00000000000000a5050000000000002006f705000000000300000000e50be8b112505e0000000000000000000000000000000000000000000000000000000010000000000000ffffffff0000000000800000000000000201dbb80000000001f8ffffffffffff0000000000000000000000000000000000000000000000005cd24f850a879f6ddabc9ddcc713614147d36cc77a74649cb66223d360c14433d38c695b4cf248fecd7a947898a9cd6673d37a0b63a00e3c7b88304a2187a6bd8c0e5ea3eaa824aaf786d8e8fdbe0e912dcbba7dfd77495214e2d6267651aef50aabf0730f6d4fd482e82b0ed8f1bf42673362b4348c983893edd56a56d710ea6dd839d0c346cb21ddbad7b13399fab20af933cc7bea8e4300add814e48bfac1f9ebc35d5e7a3a1cb540f31db9bb249d1e"]) (async) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e24, 0x2967, @empty, 0x3}, {0xa, 0x4e24, 0xffffffd8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, 0x0, {[0x5, 0x20, 0x4, 0x390, 0x6, 0x3f, 0x1ff, 0x9]}}, 0x5c) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) socketpair(0x10, 0x800, 0xa, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) getsockname$netrom(r3, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @default, @remote, @rose, @bcast, @netrom, @netrom, @null]}, &(0x7f0000000140)=0x48) 19:13:36 executing program 3: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 19:13:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00', 0x5}, {0xa, 0x4e21, 0xffff, @mcast1, 0x2}, 0xffffffffffffffff, 0x8}}, 0x48) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='3\x00', 0x2) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x200, 0x0, "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", 0x0, 0x0, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x1}, r1}}, 0x120) 19:13:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x51a}}, 0x10) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000140)={0x7fffffffffffffff, 0x5, 0x1}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r8, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7, 0x3}}, 0x10) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r10, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r9, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @empty}, @ib={0x1b, 0x80, 0x20000, {"29e5857b5ed525b08a74c4c196f0f2e4"}, 0x2, 0x0, 0x8c}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r7}}, 0x18) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000000c0)) 19:13:37 executing program 3: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 19:13:37 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00', 0x5}, {0xa, 0x4e21, 0xffff, @mcast1, 0x2}, 0xffffffffffffffff, 0x8}}, 0x48) (async) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='3\x00', 0x2) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x200, 0x0, "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", 0x0, 0x0, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x1}, r1}}, 0x120) 19:13:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:37 executing program 3: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 19:13:37 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x0, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00', 0x5}, {0xa, 0x4e21, 0xffff, @mcast1, 0x2}, 0xffffffffffffffff, 0x8}}, 0x48) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='3\x00', 0x2) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x200, 0x0, "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", 0x0, 0x0, 0x0, 0xff, 0x0, 0xfd, 0x0, 0x1}, r1}}, 0x120) 19:13:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x51a}}, 0x10) (async) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000140)={0x7fffffffffffffff, 0x5, 0x1}) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r8, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7, 0x3}}, 0x10) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r10, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r9, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @empty}, @ib={0x1b, 0x80, 0x20000, {"29e5857b5ed525b08a74c4c196f0f2e4"}, 0x2, 0x0, 0x8c}}}, 0x118) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r7}}, 0x18) (async, rerun: 64) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000000c0)) 19:13:37 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x0, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3f, 0xd950, "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", 0x42, 0x60, 0x0, 0xdb, 0x0, 0x1f, 0x0, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:37 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:37 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x0, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:38 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:38 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x0, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3f, 0xd950, "dc6511c158431660a301838f82be17ccb3abc06ef9e950b98c5a37bf139574dd8e8b8832cc8d8031c27f97881c3a826227f37af45bff08f840d68d4257ea0a4292e18467e57699bc0d8d2247b0d7438df6a1e775f02d949a4e54236ffeb3a2cf1ee293e920dd2e97944f283901f5f3e887b38b3cdd628a56b305f52ce81535d5d8d1cb7e5dc978f1cd8bee5afcb343559110d7e867c135a64b54d8e9938f28dfd72e971cc353a884f33f60cd89d0d91749c1b52389a7be51b795c4d6ec7207d160ea74da351ee9e896df691787ee7f47ad340e15d0b10dfe2da2a8f97f4956479881b3e42f78ab017afaecc50662b3fad2da3243c414d32f100797fc220ae0f3", 0x42, 0x60, 0x0, 0xdb, 0x0, 0x1f, 0x0, 0x1}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:13:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x51a}}, 0x10) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000140)={0x7fffffffffffffff, 0x5, 0x1}) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r8, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7, 0x3}}, 0x10) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r10, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r9, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @empty}, @ib={0x1b, 0x80, 0x20000, {"29e5857b5ed525b08a74c4c196f0f2e4"}, 0x2, 0x0, 0x8c}}}, 0x118) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r7}}, 0x18) (async) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000000c0)) 19:13:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x0, 0x0, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:38 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3f, 0xd950, "dc6511c158431660a301838f82be17ccb3abc06ef9e950b98c5a37bf139574dd8e8b8832cc8d8031c27f97881c3a826227f37af45bff08f840d68d4257ea0a4292e18467e57699bc0d8d2247b0d7438df6a1e775f02d949a4e54236ffeb3a2cf1ee293e920dd2e97944f283901f5f3e887b38b3cdd628a56b305f52ce81535d5d8d1cb7e5dc978f1cd8bee5afcb343559110d7e867c135a64b54d8e9938f28dfd72e971cc353a884f33f60cd89d0d91749c1b52389a7be51b795c4d6ec7207d160ea74da351ee9e896df691787ee7f47ad340e15d0b10dfe2da2a8f97f4956479881b3e42f78ab017afaecc50662b3fad2da3243c414d32f100797fc220ae0f3", 0x42, 0x60, 0x0, 0xdb, 0x0, 0x1f, 0x0, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3f, 0xd950, "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", 0x42, 0x60, 0x0, 0xdb, 0x0, 0x1f, 0x0, 0x1}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2, 0xe}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) 19:13:38 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 19:13:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = socket(0xa, 0x5, 0x3) getsockname$netrom(r2, &(0x7f0000000180)={{0x3, @default}, [@bcast, @netrom, @netrom, @default, @null, @null, @null, @default]}, &(0x7f0000000140)=0x48) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {0x80000000}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r3, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f00000000c0)={{r3, 0x0, 0x4, [0x10001, 0xfffffffc]}, {0x80000000, 0x0, 0x2, [0xc86, 0x4]}, 0x2, [0x7ff, 0xfffffe00]}) 19:13:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:38 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 19:13:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x9, 0x10001, "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", 0x5, 0x40, 0x5, 0x1, 0x4, 0x6}}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe3152f605e228af8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@delchain={0x2c, 0x65, 0x200, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x4, 0x3}, {0x3, 0xd}, {0x7, 0x3}}, [@TCA_CHAIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = socket(0xa, 0x5, 0x3) getsockname$netrom(r2, &(0x7f0000000180)={{0x3, @default}, [@bcast, @netrom, @netrom, @default, @null, @null, @null, @default]}, &(0x7f0000000140)=0x48) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {0x80000000}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r3, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f00000000c0)={{r3, 0x0, 0x4, [0x10001, 0xfffffffc]}, {0x80000000, 0x0, 0x2, [0xc86, 0x4]}, 0x2, [0x7ff, 0xfffffe00]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) socket(0xa, 0x5, 0x3) (async) getsockname$netrom(r2, &(0x7f0000000180)={{0x3, @default}, [@bcast, @netrom, @netrom, @default, @null, @null, @null, @default]}, &(0x7f0000000140)=0x48) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r3, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f00000000c0)={{r3, 0x0, 0x4, [0x10001, 0xfffffffc]}, {0x80000000, 0x0, 0x2, [0xc86, 0x4]}, 0x2, [0x7ff, 0xfffffe00]}) (async) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x9, 0x10001, "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", 0x5, 0x40, 0x5, 0x1, 0x4, 0x6}}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x9, 0x10001, "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", 0x5, 0x40, 0x5, 0x1, 0x4, 0x6}}}, 0x120) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe3152f605e228af8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@delchain={0x2c, 0x65, 0x200, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x4, 0x3}, {0x3, 0xd}, {0x7, 0x3}}, [@TCA_CHAIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "8cfe66d0303e304a506a3febc7a1e003b2b18f32d4f27c70f1822a98e8a1da13ef4165f59bd33697e6aec633e4f42c19d8ae5ac8442b626e739941c3568825b8c40807cc3d1f0bbfac569664e3ff3f04a8b248e2b7e1b9ddcb30a6e248211922d6b85d86197b214e8b0f8d82d2cdeebb1da80c3569e6052f22feff4e06c094dbe2f4d32e5c0050efb33508a167252b63c3bcdb63d1f6420933ac803b90c6714c56bf5223003f20199a9563fc3171e3313935d935292eb812d8d6d1d3601230b21ca58a68d19c0ad1b3d4595ebcf841ab0fb0d6b7ea01eaca4b35a1234ef537d7067d8319af85a73bdcff298c938a58c49fc64305c9b6de7e54ec44d901ce8693", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe3152f605e228af8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@delchain={0x2c, 0x65, 0x200, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x4, 0x3}, {0x3, 0xd}, {0x7, 0x3}}, [@TCA_CHAIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) (async) 19:13:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = socket(0xa, 0x5, 0x3) getsockname$netrom(r2, &(0x7f0000000180)={{0x3, @default}, [@bcast, @netrom, @netrom, @default, @null, @null, @null, @default]}, &(0x7f0000000140)=0x48) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {0x80000000}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r3, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f00000000c0)={{r3, 0x0, 0x4, [0x10001, 0xfffffffc]}, {0x80000000, 0x0, 0x2, [0xc86, 0x4]}, 0x2, [0x7ff, 0xfffffe00]}) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x9, 0x10001, "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", 0x5, 0x40, 0x5, 0x1, 0x4, 0x6}}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe3152f605e228af8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@delchain={0x2c, 0x65, 0x200, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x4, 0x3}, {0x3, 0xd}, {0x7, 0x3}}, [@TCA_CHAIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x3, @remote, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x3, @remote, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe(&(0x7f00000000c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x3, @remote, 0x7}}}, 0x90) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:39 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x200044c4) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x0, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x3, @remote, 0x7}}}, 0x90) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 19:13:39 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x0, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x0, 0x70bd2c, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:40 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x0, 0x25dfdbfc, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:40 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x0, 0x0, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e23, 0x10001, @local, 0x2}, r4}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x0, 0x0, 0x200, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e23, 0x10001, @local, 0x2}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x2c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r7}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e23, 0x10001, @local, 0x2}, r4}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x109480) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xc0000, 0x3f, "4d911ed20036adf4c18c8d65a7e2c89f049037f6d9c58e9affe704041bf9b873ca598f453acb5138885f281df5ccf365be013c7cd1141c8778343002146c67a974b529c18aec53df46963223d666785c1b4a93b1fe28a4afd08de1d8c3e70571a84c021601c4dad480f362b10a44dd3ad4983a0449db4f1a2c292d4fe8cbd6978d94edacc0502b760904a6e5ccc2d7bc57f76b04e48bad4666046558f92e10b6fd96108ab01325ed6038308e9f19e8f6ce9777c40b2cd89078b9b3dc443337ecdd7e78362c9f09dcfddfea01a00e0237edc314516fbec53bde19aacf800edd333e3f71702bf5c10c94275fd607528c7c1057c7ac233fd70901518d68e83745bf", 0x0, 0x2, 0x9, 0x4, 0xc3, 0x8}}}, 0x120) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000700)={'tunl0\x00', r7, 0x20, 0x8, 0x5, 0x2, {{0x1d, 0x4, 0x3, 0x1, 0x74, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast1, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x18, 0x84, 0x0, 0x6, [0x80, 0xef4, 0xb450, 0x4, 0x2]}, @timestamp_addr={0x44, 0x24, 0x81, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@local, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010101, 0x1}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1a, 0x1, [{0x2, 0x10, "d95b45c08ff9b3527793f46c1a6c"}, {0x1, 0x4, "dd48"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000800)={'syztnl2\x00', r7, 0x8000, 0x20, 0x10001, 0x0, {{0x30, 0x4, 0x3, 0x19, 0xc0, 0x68, 0x0, 0xee, 0x29, 0x0, @rand_addr=0x64010102, @private=0xa010102, {[@cipso={0x86, 0x55, 0x3, [{0x0, 0x12, "c0e377529d8f7a675a4fa231e52e4325"}, {0x7, 0x4, "e20e"}, {0x2, 0x8, "088faceceff1"}, {0x5, 0x8, "9af6f10906b6"}, {0x6, 0xe, "d126b02fed78cab27a48c45b"}, {0x5, 0xe, "1b5a4e2229a7cad5a53f804e"}, {0x7, 0xd, "6005d0e770be555ee51ff3"}]}, @cipso={0x86, 0x48, 0x3, [{0x5, 0x5, "103e41"}, {0x5, 0xf, "ef040c75e24d85e6f524c4a157"}, {0x5, 0x8, "fd2c56f63acb"}, {0x5, 0xf, "83324b95cfbbd7f1f9f7050215"}, {0x1, 0x12, "ecb4a10546f5f381575cdc264b84021a"}, {0x2, 0x5, "f4c5c4"}]}, @cipso={0x86, 0xd, 0x0, [{0x7, 0x7, "c235ec9359"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000940)={'sit0\x00', &(0x7f0000000a80)={'syztnl0\x00', r7, 0x8040, 0x80, 0xfffffffe, 0x9, {{0x32, 0x4, 0x2, 0x27, 0xc8, 0x66, 0x0, 0x9, 0x2f, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x18, 0x8e, 0x0, 0x0, [0x1, 0x7fffffff, 0x7, 0x100, 0xadc]}, @generic={0x82, 0xd, "2241f2a9946744c44b0eec"}, @end, @rr={0x7, 0x13, 0x38, [@private=0xa010100, @multicast1, @multicast2, @remote]}, @timestamp={0x44, 0x10, 0xf2, 0x0, 0xe, [0xffffffff, 0x77e9, 0x10001]}, @cipso={0x86, 0x6a, 0xffffffffffffffff, [{0x0, 0xa, "a6a32c30276b1c56"}, {0x6, 0x10, "096c4ad661acf69831d8ff841527"}, {0x5, 0x5, '[\t#'}, {0x0, 0xd, "3fae57129a3c233cc5c7ae"}, {0x2, 0x9, "e3b53f8bafb2df"}, {0x0, 0x9, "d15df7ddd84f6b"}, {0x0, 0xd, "ef4f9e0cf09046fcd6a06d"}, {0x6, 0x10, "0801e62d524b1a82bf60087df4e8"}, {0x2, 0x9, "49f5163cb8c22e"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000980)={'tunl0\x00', &(0x7f0000000b80)={'gretap0\x00', r7, 0x80, 0x7800, 0x9f1b, 0x0, {{0x10, 0x4, 0x1, 0x1d, 0x40, 0x65, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010100, @multicast2, {[@rr={0x7, 0x7, 0x5a, [@local]}, @ssrr={0x89, 0x17, 0xbe, [@broadcast, @multicast1, @local, @loopback, @remote]}, @rr={0x7, 0x7, 0x74, [@dev={0xac, 0x14, 0x14, 0x5}]}, @ra={0x94, 0x4, 0x1}]}}}}}) getsockname$packet(r5, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) getsockname$packet(r5, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001a80)={0xcf4, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r12}, {0x110, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x4, 0x58, 0x8, 0x6}, {0x8, 0x52, 0xff, 0x3}, {0x9, 0x3, 0x8, 0x7}, {0x6, 0x89, 0x1f, 0xb68a}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x1, 0x1, 0x5, 0x2}, {0x1, 0x9, 0x84, 0x6}, {0x9, 0x7, 0xfa, 0x9}, {0x4000, 0x4, 0x80, 0x8}, {0x3, 0x80, 0x1f, 0x19b}, {0x0, 0x87, 0x5, 0x22}, {0xfff, 0x6, 0x0, 0x3ff}, {0x2, 0x2, 0x5, 0x3}, {0xffff, 0x8, 0x3f, 0x100}, {0x1f, 0x81, 0x0, 0x6bc8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r7}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x15c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xa9, 0x81, 0x6, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xc0}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2a}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r18}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x3, 0x7, 0xf7, 0x1}, {0x2e, 0x81, 0x0, 0x1}, {0x12e3, 0x7, 0x9, 0x100}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x55}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}]}}]}, 0xcf4}, 0x1, 0x0, 0x0, 0x400}, 0x4048008) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB='x']}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x22, 0xfa00, {&(0x7f0000000500), r1}}, 0x77) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x109480) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xc0000, 0x3f, "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", 0x0, 0x2, 0x9, 0x4, 0xc3, 0x8}}}, 0x120) (async) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r2) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) (async) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000700)={'tunl0\x00', r7, 0x20, 0x8, 0x5, 0x2, {{0x1d, 0x4, 0x3, 0x1, 0x74, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast1, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x18, 0x84, 0x0, 0x6, [0x80, 0xef4, 0xb450, 0x4, 0x2]}, @timestamp_addr={0x44, 0x24, 0x81, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@local, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010101, 0x1}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1a, 0x1, [{0x2, 0x10, "d95b45c08ff9b3527793f46c1a6c"}, {0x1, 0x4, "dd48"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000800)={'syztnl2\x00', r7, 0x8000, 0x20, 0x10001, 0x0, {{0x30, 0x4, 0x3, 0x19, 0xc0, 0x68, 0x0, 0xee, 0x29, 0x0, @rand_addr=0x64010102, @private=0xa010102, {[@cipso={0x86, 0x55, 0x3, [{0x0, 0x12, "c0e377529d8f7a675a4fa231e52e4325"}, {0x7, 0x4, "e20e"}, {0x2, 0x8, "088faceceff1"}, {0x5, 0x8, "9af6f10906b6"}, {0x6, 0xe, "d126b02fed78cab27a48c45b"}, {0x5, 0xe, "1b5a4e2229a7cad5a53f804e"}, {0x7, 0xd, "6005d0e770be555ee51ff3"}]}, @cipso={0x86, 0x48, 0x3, [{0x5, 0x5, "103e41"}, {0x5, 0xf, "ef040c75e24d85e6f524c4a157"}, {0x5, 0x8, "fd2c56f63acb"}, {0x5, 0xf, "83324b95cfbbd7f1f9f7050215"}, {0x1, 0x12, "ecb4a10546f5f381575cdc264b84021a"}, {0x2, 0x5, "f4c5c4"}]}, @cipso={0x86, 0xd, 0x0, [{0x7, 0x7, "c235ec9359"}]}]}}}}}) (async, rerun: 32) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000940)={'sit0\x00', &(0x7f0000000a80)={'syztnl0\x00', r7, 0x8040, 0x80, 0xfffffffe, 0x9, {{0x32, 0x4, 0x2, 0x27, 0xc8, 0x66, 0x0, 0x9, 0x2f, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x18, 0x8e, 0x0, 0x0, [0x1, 0x7fffffff, 0x7, 0x100, 0xadc]}, @generic={0x82, 0xd, "2241f2a9946744c44b0eec"}, @end, @rr={0x7, 0x13, 0x38, [@private=0xa010100, @multicast1, @multicast2, @remote]}, @timestamp={0x44, 0x10, 0xf2, 0x0, 0xe, [0xffffffff, 0x77e9, 0x10001]}, @cipso={0x86, 0x6a, 0xffffffffffffffff, [{0x0, 0xa, "a6a32c30276b1c56"}, {0x6, 0x10, "096c4ad661acf69831d8ff841527"}, {0x5, 0x5, '[\t#'}, {0x0, 0xd, "3fae57129a3c233cc5c7ae"}, {0x2, 0x9, "e3b53f8bafb2df"}, {0x0, 0x9, "d15df7ddd84f6b"}, {0x0, 0xd, "ef4f9e0cf09046fcd6a06d"}, {0x6, 0x10, "0801e62d524b1a82bf60087df4e8"}, {0x2, 0x9, "49f5163cb8c22e"}]}]}}}}}) (async, rerun: 32) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000980)={'tunl0\x00', &(0x7f0000000b80)={'gretap0\x00', r7, 0x80, 0x7800, 0x9f1b, 0x0, {{0x10, 0x4, 0x1, 0x1d, 0x40, 0x65, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010100, @multicast2, {[@rr={0x7, 0x7, 0x5a, [@local]}, @ssrr={0x89, 0x17, 0xbe, [@broadcast, @multicast1, @local, @loopback, @remote]}, @rr={0x7, 0x7, 0x74, [@dev={0xac, 0x14, 0x14, 0x5}]}, @ra={0x94, 0x4, 0x1}]}}}}}) (async) getsockname$packet(r5, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) (async, rerun: 32) getsockname$packet(r5, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000cc0)=0x14) (rerun: 32) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001a80)={0xcf4, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r12}, {0x110, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x4, 0x58, 0x8, 0x6}, {0x8, 0x52, 0xff, 0x3}, {0x9, 0x3, 0x8, 0x7}, {0x6, 0x89, 0x1f, 0xb68a}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x1, 0x1, 0x5, 0x2}, {0x1, 0x9, 0x84, 0x6}, {0x9, 0x7, 0xfa, 0x9}, {0x4000, 0x4, 0x80, 0x8}, {0x3, 0x80, 0x1f, 0x19b}, {0x0, 0x87, 0x5, 0x22}, {0xfff, 0x6, 0x0, 0x3ff}, {0x2, 0x2, 0x5, 0x3}, {0xffff, 0x8, 0x3f, 0x100}, {0x1f, 0x81, 0x0, 0x6bc8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r7}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x15c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xa9, 0x81, 0x6, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xc0}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2a}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r18}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x3, 0x7, 0xf7, 0x1}, {0x2e, 0x81, 0x0, 0x1}, {0x12e3, 0x7, 0x9, 0x100}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x55}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}]}}]}, 0xcf4}, 0x1, 0x0, 0x0, 0x400}, 0x4048008) (async, rerun: 64) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB='x']}) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x22, 0xfa00, {&(0x7f0000000500), r1}}, 0x77) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB='x']}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x22, 0xfa00, {&(0x7f0000000500), r1}}, 0x77) 19:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x109480) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xc0000, 0x3f, "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", 0x0, 0x2, 0x9, 0x4, 0xc3, 0x8}}}, 0x120) (async) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async, rerun: 32) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r2) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) (async) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000700)={'tunl0\x00', r7, 0x20, 0x8, 0x5, 0x2, {{0x1d, 0x4, 0x3, 0x1, 0x74, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast1, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x18, 0x84, 0x0, 0x6, [0x80, 0xef4, 0xb450, 0x4, 0x2]}, @timestamp_addr={0x44, 0x24, 0x81, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@local, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010101, 0x1}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1a, 0x1, [{0x2, 0x10, "d95b45c08ff9b3527793f46c1a6c"}, {0x1, 0x4, "dd48"}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000800)={'syztnl2\x00', r7, 0x8000, 0x20, 0x10001, 0x0, {{0x30, 0x4, 0x3, 0x19, 0xc0, 0x68, 0x0, 0xee, 0x29, 0x0, @rand_addr=0x64010102, @private=0xa010102, {[@cipso={0x86, 0x55, 0x3, [{0x0, 0x12, "c0e377529d8f7a675a4fa231e52e4325"}, {0x7, 0x4, "e20e"}, {0x2, 0x8, "088faceceff1"}, {0x5, 0x8, "9af6f10906b6"}, {0x6, 0xe, "d126b02fed78cab27a48c45b"}, {0x5, 0xe, "1b5a4e2229a7cad5a53f804e"}, {0x7, 0xd, "6005d0e770be555ee51ff3"}]}, @cipso={0x86, 0x48, 0x3, [{0x5, 0x5, "103e41"}, {0x5, 0xf, "ef040c75e24d85e6f524c4a157"}, {0x5, 0x8, "fd2c56f63acb"}, {0x5, 0xf, "83324b95cfbbd7f1f9f7050215"}, {0x1, 0x12, "ecb4a10546f5f381575cdc264b84021a"}, {0x2, 0x5, "f4c5c4"}]}, @cipso={0x86, 0xd, 0x0, [{0x7, 0x7, "c235ec9359"}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000940)={'sit0\x00', &(0x7f0000000a80)={'syztnl0\x00', r7, 0x8040, 0x80, 0xfffffffe, 0x9, {{0x32, 0x4, 0x2, 0x27, 0xc8, 0x66, 0x0, 0x9, 0x2f, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x18, 0x8e, 0x0, 0x0, [0x1, 0x7fffffff, 0x7, 0x100, 0xadc]}, @generic={0x82, 0xd, "2241f2a9946744c44b0eec"}, @end, @rr={0x7, 0x13, 0x38, [@private=0xa010100, @multicast1, @multicast2, @remote]}, @timestamp={0x44, 0x10, 0xf2, 0x0, 0xe, [0xffffffff, 0x77e9, 0x10001]}, @cipso={0x86, 0x6a, 0xffffffffffffffff, [{0x0, 0xa, "a6a32c30276b1c56"}, {0x6, 0x10, "096c4ad661acf69831d8ff841527"}, {0x5, 0x5, '[\t#'}, {0x0, 0xd, "3fae57129a3c233cc5c7ae"}, {0x2, 0x9, "e3b53f8bafb2df"}, {0x0, 0x9, "d15df7ddd84f6b"}, {0x0, 0xd, "ef4f9e0cf09046fcd6a06d"}, {0x6, 0x10, "0801e62d524b1a82bf60087df4e8"}, {0x2, 0x9, "49f5163cb8c22e"}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000980)={'tunl0\x00', &(0x7f0000000b80)={'gretap0\x00', r7, 0x80, 0x7800, 0x9f1b, 0x0, {{0x10, 0x4, 0x1, 0x1d, 0x40, 0x65, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010100, @multicast2, {[@rr={0x7, 0x7, 0x5a, [@local]}, @ssrr={0x89, 0x17, 0xbe, [@broadcast, @multicast1, @local, @loopback, @remote]}, @rr={0x7, 0x7, 0x74, [@dev={0xac, 0x14, 0x14, 0x5}]}, @ra={0x94, 0x4, 0x1}]}}}}}) (async) getsockname$packet(r5, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) (async, rerun: 64) getsockname$packet(r5, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000cc0)=0x14) (rerun: 64) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001a80)={0xcf4, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r12}, {0x110, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x4, 0x58, 0x8, 0x6}, {0x8, 0x52, 0xff, 0x3}, {0x9, 0x3, 0x8, 0x7}, {0x6, 0x89, 0x1f, 0xb68a}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x1, 0x1, 0x5, 0x2}, {0x1, 0x9, 0x84, 0x6}, {0x9, 0x7, 0xfa, 0x9}, {0x4000, 0x4, 0x80, 0x8}, {0x3, 0x80, 0x1f, 0x19b}, {0x0, 0x87, 0x5, 0x22}, {0xfff, 0x6, 0x0, 0x3ff}, {0x2, 0x2, 0x5, 0x3}, {0xffff, 0x8, 0x3f, 0x100}, {0x1f, 0x81, 0x0, 0x6bc8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r7}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x15c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xa9, 0x81, 0x6, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xc0}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2a}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r18}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x3, 0x7, 0xf7, 0x1}, {0x2e, 0x81, 0x0, 0x1}, {0x12e3, 0x7, 0x9, 0x100}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x55}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}]}}]}, 0xcf4}, 0x1, 0x0, 0x0, 0x400}, 0x4048008) (async) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r0}}, 0x30) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0x26}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:41 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r0}}, 0x30) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x200044c4) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (rerun: 32) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r0}}, 0x30) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x220681, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000140)=0x2) inotify_init1(0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000200)) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000002c0)={0x6, 0x1}) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000240)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x200044c4) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) socket$bt_hidp(0x1f, 0x3, 0x6) 19:13:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x220681, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000140)=0x2) inotify_init1(0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000200)) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000002c0)={0x6, 0x1}) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000240)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x220681, 0x0) (async) pipe(&(0x7f0000000100)) (async) openat$md(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) (async) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000140)=0x2) (async) inotify_init1(0x0) (async) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000200)) (async) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000002c0)={0x6, 0x1}) (async) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000240)) (async) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) (async) 19:13:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x220681, 0x0) (async) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000140)=0x2) (async) inotify_init1(0x0) (async) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000200)) (async) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000002c0)={0x6, 0x1}) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000240)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x200044c4) 19:13:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xe9ef}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}, r3}}, 0x30) 19:13:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (rerun: 32) 19:13:41 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xe9ef}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}, r3}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xe9ef}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x106, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}, r3}}, 0x30) (async) 19:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x200044c4) 19:13:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x302400, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x9, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@RTM_DELMDB={0x58, 0x55, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x3, {@ip4=@private=0xa010100, 0x400}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x4, {@ip4=@multicast1, 0x800}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0xc0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:41 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:42 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xe9ef}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}, r3}}, 0x30) 19:13:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x200044c4) 19:13:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x302400, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x9, 0x6}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@RTM_DELMDB={0x58, 0x55, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x3, {@ip4=@private=0xa010100, 0x400}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x4, {@ip4=@multicast1, 0x800}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0xc0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:42 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 19:13:42 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x302400, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x9, 0x6}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@RTM_DELMDB={0x58, 0x55, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x3, {@ip4=@private=0xa010100, 0x400}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x4, {@ip4=@multicast1, 0x800}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0xc0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:42 executing program 5: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x5, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @ib={0x1b, 0x3, 0x7, {"721eaa95f1d588fee085e245e83f447d"}, 0x5, 0x7fffffffffffffff, 0x400}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x54) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x2, 0x401, {"8857cd9de569143ffc6f69da7516a036"}, 0xffffffffffff8925, 0xffffffffffff0001, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) 19:13:42 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:42 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 5: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x5, 0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @ib={0x1b, 0x3, 0x7, {"721eaa95f1d588fee085e245e83f447d"}, 0x5, 0x7fffffffffffffff, 0x400}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x54) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x2, 0x401, {"8857cd9de569143ffc6f69da7516a036"}, 0xffffffffffff8925, 0xffffffffffff0001, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r2, &(0x7f0000000800)=""/73, 0x49) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)={0x30000010}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7f, @local, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:42 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}}}, 0x30) 19:13:42 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:42 executing program 5: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x5, 0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @ib={0x1b, 0x3, 0x7, {"721eaa95f1d588fee085e245e83f447d"}, 0x5, 0x7fffffffffffffff, 0x400}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x54) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x2, 0x401, {"8857cd9de569143ffc6f69da7516a036"}, 0xffffffffffff8925, 0xffffffffffff0001, 0x2}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) 19:13:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:42 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r2, &(0x7f0000000800)=""/73, 0x49) (async) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)={0x30000010}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7f, @local, 0x3}}}, 0x90) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x10001, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000100)={0x0, 0x3, 0x0, [{0x9, 0x0, 0x4, 0x7, 0x1, 0x0, 0x1, '\x00', 0x80000001}, {0x8, 0x10001, 0x0, 0x7f, 0x3f, 0x1, 0x1f, '\x00', 0xf}, {0x8, 0x7fffffffffffffff, 0xffffffffffffffc0, 0xe0, 0x87, 0x1f, 0x20, '\x00', 0x9}]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r2, &(0x7f0000000800)=""/73, 0x49) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)={0x30000010}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7f, @local, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x10001, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000100)={0x0, 0x3, 0x0, [{0x9, 0x0, 0x4, 0x7, 0x1, 0x0, 0x1, '\x00', 0x80000001}, {0x8, 0x10001, 0x0, 0x7f, 0x3f, 0x1, 0x1f, '\x00', 0xf}, {0x8, 0x7fffffffffffffff, 0xffffffffffffffc0, 0xe0, 0x87, 0x1f, 0x20, '\x00', 0x9}]}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x10001, 0x0) (rerun: 64) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000100)={0x0, 0x3, 0x0, [{0x9, 0x0, 0x4, 0x7, 0x1, 0x0, 0x1, '\x00', 0x80000001}, {0x8, 0x10001, 0x0, 0x7f, 0x3f, 0x1, 0x1f, '\x00', 0xf}, {0x8, 0x7fffffffffffffff, 0xffffffffffffffc0, 0xe0, 0x87, 0x1f, 0x20, '\x00', 0x9}]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:43 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)=ANY=[]}) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000200)=0xf4240) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r0}}, 0x18) 19:13:43 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)=ANY=[]}) (async) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000200)=0xf4240) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r0}}, 0x18) 19:13:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:43 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)=ANY=[]}) (async) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000200)=0xf4240) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r0}}, 0x18) 19:13:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x18) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x200044c4) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) socketpair(0xa, 0x809, 0x2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x10, 0x8000, 0x824f, 0x8, {{0x10, 0x4, 0x3, 0x1, 0x40, 0x66, 0x0, 0x2, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xc}, {[@timestamp={0x44, 0x24, 0x60, 0x0, 0x6, [0x1000, 0x8000, 0x8, 0x8, 0x5, 0x0, 0x1d7, 0x9ca]}, @generic={0x86, 0x6, 'DV\bC'}]}}}}}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@bridge_getlink={0xf4, 0x12, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0xb86, 0x2824}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}, @IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e7ff08c565ce79de47888df9b3dba043"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_PROFILE={0x1c, 0x2, '/dev/infiniband/rdma_cm\x00'}]}, @IFLA_AF_SPEC={0x90, 0x1a, 0x0, 0x1, [@AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19, 0x0, 0x0, 0x1}, {0x8, 0x0, 0x0, 0x0, 0x7}, {0x8, 0x3}, {0x8, 0x0, 0x0, 0x0, 0xfffffffa}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x19}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x1e, 0x0, 0x0, 0x9}, {0x8, 0x11, 0x0, 0x0, 0x1ff}, {0x8, 0x12}, {0x8, 0x1e, 0x0, 0x0, 0x7fffffff}, {0x8, 0x18, 0x0, 0x0, 0xfffffff9}]}}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xec}]}]}]}, 0xf4}}, 0x24000190) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) 19:13:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x200044c4) 19:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x106, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x18) (async) 19:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB='x']}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x22, 0xfa00, {&(0x7f0000000500), r1}}, 0x77) 19:13:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x109480) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xc0000, 0x3f, "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", 0x0, 0x2, 0x9, 0x4, 0xc3, 0x8}}}, 0x120) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000700)={'tunl0\x00', r7, 0x20, 0x8, 0x5, 0x2, {{0x1d, 0x4, 0x3, 0x1, 0x74, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast1, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x18, 0x84, 0x0, 0x6, [0x80, 0xef4, 0xb450, 0x4, 0x2]}, @timestamp_addr={0x44, 0x24, 0x81, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@local, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010101, 0x1}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1a, 0x1, [{0x2, 0x10, "d95b45c08ff9b3527793f46c1a6c"}, {0x1, 0x4, "dd48"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000800)={'syztnl2\x00', r7, 0x8000, 0x20, 0x10001, 0x0, {{0x30, 0x4, 0x3, 0x19, 0xc0, 0x68, 0x0, 0xee, 0x29, 0x0, @rand_addr=0x64010102, @private=0xa010102, {[@cipso={0x86, 0x55, 0x3, [{0x0, 0x12, "c0e377529d8f7a675a4fa231e52e4325"}, {0x7, 0x4, "e20e"}, {0x2, 0x8, "088faceceff1"}, {0x5, 0x8, "9af6f10906b6"}, {0x6, 0xe, "d126b02fed78cab27a48c45b"}, {0x5, 0xe, "1b5a4e2229a7cad5a53f804e"}, {0x7, 0xd, "6005d0e770be555ee51ff3"}]}, @cipso={0x86, 0x48, 0x3, [{0x5, 0x5, "103e41"}, {0x5, 0xf, "ef040c75e24d85e6f524c4a157"}, {0x5, 0x8, "fd2c56f63acb"}, {0x5, 0xf, "83324b95cfbbd7f1f9f7050215"}, {0x1, 0x12, "ecb4a10546f5f381575cdc264b84021a"}, {0x2, 0x5, "f4c5c4"}]}, @cipso={0x86, 0xd, 0x0, [{0x7, 0x7, "c235ec9359"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000940)={'sit0\x00', &(0x7f0000000a80)={'syztnl0\x00', r7, 0x8040, 0x80, 0xfffffffe, 0x9, {{0x32, 0x4, 0x2, 0x27, 0xc8, 0x66, 0x0, 0x9, 0x2f, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x18, 0x8e, 0x0, 0x0, [0x1, 0x7fffffff, 0x7, 0x100, 0xadc]}, @generic={0x82, 0xd, "2241f2a9946744c44b0eec"}, @end, @rr={0x7, 0x13, 0x38, [@private=0xa010100, @multicast1, @multicast2, @remote]}, @timestamp={0x44, 0x10, 0xf2, 0x0, 0xe, [0xffffffff, 0x77e9, 0x10001]}, @cipso={0x86, 0x6a, 0xffffffffffffffff, [{0x0, 0xa, "a6a32c30276b1c56"}, {0x6, 0x10, "096c4ad661acf69831d8ff841527"}, {0x5, 0x5, '[\t#'}, {0x0, 0xd, "3fae57129a3c233cc5c7ae"}, {0x2, 0x9, "e3b53f8bafb2df"}, {0x0, 0x9, "d15df7ddd84f6b"}, {0x0, 0xd, "ef4f9e0cf09046fcd6a06d"}, {0x6, 0x10, "0801e62d524b1a82bf60087df4e8"}, {0x2, 0x9, "49f5163cb8c22e"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000980)={'tunl0\x00', &(0x7f0000000b80)={'gretap0\x00', r7, 0x80, 0x7800, 0x9f1b, 0x0, {{0x10, 0x4, 0x1, 0x1d, 0x40, 0x65, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010100, @multicast2, {[@rr={0x7, 0x7, 0x5a, [@local]}, @ssrr={0x89, 0x17, 0xbe, [@broadcast, @multicast1, @local, @loopback, @remote]}, @rr={0x7, 0x7, 0x74, [@dev={0xac, 0x14, 0x14, 0x5}]}, @ra={0x94, 0x4, 0x1}]}}}}}) getsockname$packet(r5, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) getsockname$packet(r5, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001a80)={0xcf4, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r12}, {0x110, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x4, 0x58, 0x8, 0x6}, {0x8, 0x52, 0xff, 0x3}, {0x9, 0x3, 0x8, 0x7}, {0x6, 0x89, 0x1f, 0xb68a}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x1, 0x1, 0x5, 0x2}, {0x1, 0x9, 0x84, 0x6}, {0x9, 0x7, 0xfa, 0x9}, {0x4000, 0x4, 0x80, 0x8}, {0x3, 0x80, 0x1f, 0x19b}, {0x0, 0x87, 0x5, 0x22}, {0xfff, 0x6, 0x0, 0x3ff}, {0x2, 0x2, 0x5, 0x3}, {0xffff, 0x8, 0x3f, 0x100}, {0x1f, 0x81, 0x0, 0x6bc8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r7}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x15c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xa9, 0x81, 0x6, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xc0}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2a}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r18}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x3, 0x7, 0xf7, 0x1}, {0x2e, 0x81, 0x0, 0x1}, {0x12e3, 0x7, 0x9, 0x100}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x55}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}]}}]}, 0xcf4}, 0x1, 0x0, 0x0, 0x400}, 0x4048008) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) 19:13:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) socketpair(0xa, 0x809, 0x2, &(0x7f00000000c0)={0xffffffffffffffff}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x10, 0x8000, 0x824f, 0x8, {{0x10, 0x4, 0x3, 0x1, 0x40, 0x66, 0x0, 0x2, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xc}, {[@timestamp={0x44, 0x24, 0x60, 0x0, 0x6, [0x1000, 0x8000, 0x8, 0x8, 0x5, 0x0, 0x1d7, 0x9ca]}, @generic={0x86, 0x6, 'DV\bC'}]}}}}}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@bridge_getlink={0xf4, 0x12, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0xb86, 0x2824}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}, @IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e7ff08c565ce79de47888df9b3dba043"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_PROFILE={0x1c, 0x2, '/dev/infiniband/rdma_cm\x00'}]}, @IFLA_AF_SPEC={0x90, 0x1a, 0x0, 0x1, [@AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19, 0x0, 0x0, 0x1}, {0x8, 0x0, 0x0, 0x0, 0x7}, {0x8, 0x3}, {0x8, 0x0, 0x0, 0x0, 0xfffffffa}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x19}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x1e, 0x0, 0x0, 0x9}, {0x8, 0x11, 0x0, 0x0, 0x1ff}, {0x8, 0x12}, {0x8, 0x1e, 0x0, 0x0, 0x7fffffff}, {0x8, 0x18, 0x0, 0x0, 0xfffffff9}]}}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xec}]}]}]}, 0xf4}}, 0x24000190) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) 19:13:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x106, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x18) (async) 19:13:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x200044c4) 19:13:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004004}, 0x200044c4) 19:13:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) socketpair(0xa, 0x809, 0x2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x10, 0x8000, 0x824f, 0x8, {{0x10, 0x4, 0x3, 0x1, 0x40, 0x66, 0x0, 0x2, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xc}, {[@timestamp={0x44, 0x24, 0x60, 0x0, 0x6, [0x1000, 0x8000, 0x8, 0x8, 0x5, 0x0, 0x1d7, 0x9ca]}, @generic={0x86, 0x6, 'DV\bC'}]}}}}}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@bridge_getlink={0xf4, 0x12, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0xb86, 0x2824}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}, @IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e7ff08c565ce79de47888df9b3dba043"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_PROFILE={0x1c, 0x2, '/dev/infiniband/rdma_cm\x00'}]}, @IFLA_AF_SPEC={0x90, 0x1a, 0x0, 0x1, [@AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19, 0x0, 0x0, 0x1}, {0x8, 0x0, 0x0, 0x0, 0x7}, {0x8, 0x3}, {0x8, 0x0, 0x0, 0x0, 0xfffffffa}, {0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x19}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x1e, 0x0, 0x0, 0x9}, {0x8, 0x11, 0x0, 0x0, 0x1ff}, {0x8, 0x12}, {0x8, 0x1e, 0x0, 0x0, 0x7fffffff}, {0x8, 0x18, 0x0, 0x0, 0xfffffff9}]}}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xec}]}]}]}, 0xf4}}, 0x24000190) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) 19:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:44 executing program 3: epoll_create1(0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (fail_nth: 1) 19:13:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x2, r5, 0x10, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}}, 0xa0) r7 = socket(0x1d, 0x800, 0xfffffff9) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004040}, 0xa000) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x32, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r3, 0xa771, 0x0, 0x0, 0x0, @ib={0x1b, 0x89, 0x12000, {"b2ff3f44459d175533cd4a817214a55d"}, 0x3f, 0x0, 0x6}, @in={0x2, 0x4e21, @private=0xa010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) 19:13:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:44 executing program 3: epoll_create1(0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x2, r5, 0x10, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}}, 0xa0) r7 = socket(0x1d, 0x800, 0xfffffff9) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004040}, 0xa000) (async, rerun: 64) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x32, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) [ 1240.558770] FAULT_INJECTION: forcing a failure. [ 1240.558770] name failslab, interval 1, probability 0, space 0, times 0 19:13:44 executing program 3: epoll_create1(0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) [ 1240.621597] CPU: 0 PID: 2002 Comm: syz-executor.2 Not tainted 4.14.302-syzkaller #0 [ 1240.629439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1240.638813] Call Trace: [ 1240.641456] dump_stack+0x1b2/0x281 [ 1240.645112] should_fail.cold+0x10a/0x149 [ 1240.649276] should_failslab+0xd6/0x130 [ 1240.653272] kmem_cache_alloc_node+0x263/0x410 [ 1240.657868] __alloc_skb+0x5c/0x510 [ 1240.661512] netlink_sendmsg+0x91e/0xbc0 [ 1240.665593] ? nlmsg_notify+0x1b0/0x1b0 [ 1240.669574] ? kernel_recvmsg+0x210/0x210 [ 1240.673740] ? security_socket_sendmsg+0x83/0xb0 [ 1240.678505] ? nlmsg_notify+0x1b0/0x1b0 [ 1240.682497] sock_sendmsg+0xb5/0x100 [ 1240.686222] ___sys_sendmsg+0x6c8/0x800 [ 1240.690209] ? get_pid_task+0x91/0x130 [ 1240.694111] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 1240.698877] ? lock_downgrade+0x740/0x740 [ 1240.703046] ? __fget+0x23e/0x3e0 [ 1240.706522] ? lock_acquire+0x170/0x3f0 [ 1240.710599] ? lock_downgrade+0x740/0x740 [ 1240.714769] ? __fget+0x265/0x3e0 [ 1240.718243] ? __fdget+0x19b/0x1f0 [ 1240.721794] ? sockfd_lookup_light+0xb2/0x160 [ 1240.726304] __sys_sendmsg+0xa3/0x120 [ 1240.730114] ? SyS_shutdown+0x160/0x160 [ 1240.734097] ? wait_for_completion_io+0x10/0x10 [ 1240.738788] ? SyS_read+0x210/0x210 [ 1240.742420] ? __do_page_fault+0x159/0xad0 [ 1240.746663] SyS_sendmsg+0x27/0x40 [ 1240.750205] ? __sys_sendmsg+0x120/0x120 [ 1240.754275] do_syscall_64+0x1d5/0x640 [ 1240.758190] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1240.763382] RIP: 0033:0x7f12a32c90a9 19:13:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 19:13:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (fail_nth: 2) 19:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r3, 0xa771, 0x0, 0x0, 0x0, @ib={0x1b, 0x89, 0x12000, {"b2ff3f44459d175533cd4a817214a55d"}, 0x3f, 0x0, 0x6}, @in={0x2, 0x4e21, @private=0xa010102}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r3, 0xa771, 0x0, 0x0, 0x0, @ib={0x1b, 0x89, 0x12000, {"b2ff3f44459d175533cd4a817214a55d"}, 0x3f, 0x0, 0x6}, @in={0x2, 0x4e21, @private=0xa010102}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) (async) [ 1240.767092] RSP: 002b:00007f12a183b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1240.774907] RAX: ffffffffffffffda RBX: 00007f12a33e8f80 RCX: 00007f12a32c90a9 [ 1240.782267] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 1240.789539] RBP: 00007f12a183b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1240.796808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1240.804088] R13: 00007ffd8e7a440f R14: 00007f12a183b300 R15: 0000000000022000 19:13:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 19:13:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:45 executing program 3: epoll_create1(0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) [ 1241.030424] FAULT_INJECTION: forcing a failure. [ 1241.030424] name failslab, interval 1, probability 0, space 0, times 0 [ 1241.070510] CPU: 0 PID: 2044 Comm: syz-executor.2 Not tainted 4.14.302-syzkaller #0 [ 1241.078347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1241.087712] Call Trace: [ 1241.090315] dump_stack+0x1b2/0x281 [ 1241.093964] should_fail.cold+0x10a/0x149 [ 1241.098128] should_failslab+0xd6/0x130 [ 1241.102132] kmem_cache_alloc_node_trace+0x25a/0x400 [ 1241.107345] __kmalloc_node_track_caller+0x38/0x70 [ 1241.112292] __alloc_skb+0x96/0x510 [ 1241.115928] netlink_sendmsg+0x91e/0xbc0 [ 1241.120018] ? nlmsg_notify+0x1b0/0x1b0 [ 1241.123995] ? kernel_recvmsg+0x210/0x210 19:13:45 executing program 3: epoll_create1(0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:45 executing program 3: epoll_create1(0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:45 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) [ 1241.128158] ? security_socket_sendmsg+0x83/0xb0 [ 1241.132951] ? nlmsg_notify+0x1b0/0x1b0 [ 1241.136958] sock_sendmsg+0xb5/0x100 [ 1241.140695] ___sys_sendmsg+0x6c8/0x800 [ 1241.144686] ? get_pid_task+0x91/0x130 [ 1241.148585] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 1241.153356] ? lock_downgrade+0x740/0x740 [ 1241.157515] ? __fget+0x23e/0x3e0 [ 1241.160977] ? lock_acquire+0x170/0x3f0 [ 1241.164965] ? lock_downgrade+0x740/0x740 [ 1241.169135] ? __fget+0x265/0x3e0 [ 1241.172690] ? __fdget+0x19b/0x1f0 [ 1241.176243] ? sockfd_lookup_light+0xb2/0x160 [ 1241.180835] __sys_sendmsg+0xa3/0x120 [ 1241.184655] ? SyS_shutdown+0x160/0x160 [ 1241.188656] ? wait_for_completion_io+0x10/0x10 [ 1241.193433] ? SyS_read+0x210/0x210 [ 1241.197077] ? __do_page_fault+0x159/0xad0 [ 1241.201342] SyS_sendmsg+0x27/0x40 [ 1241.204894] ? __sys_sendmsg+0x120/0x120 [ 1241.208968] do_syscall_64+0x1d5/0x640 [ 1241.212859] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1241.218050] RIP: 0033:0x7f12a32c90a9 [ 1241.221895] RSP: 002b:00007f12a183b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1241.229617] RAX: ffffffffffffffda RBX: 00007f12a33e8f80 RCX: 00007f12a32c90a9 [ 1241.236893] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 1241.244187] RBP: 00007f12a183b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1241.251466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1241.258731] R13: 00007ffd8e7a440f R14: 00007f12a183b300 R15: 0000000000022000 19:13:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x2, r5, 0x10, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}}, 0xa0) r7 = socket(0x1d, 0x800, 0xfffffff9) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004040}, 0xa000) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x32, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x2, r5, 0x10, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}}, 0xa0) (async) socket(0x1d, 0x800, 0xfffffff9) (async) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004040}, 0xa000) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x32, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:45 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r3, 0xa771, 0x0, 0x0, 0x0, @ib={0x1b, 0x89, 0x12000, {"b2ff3f44459d175533cd4a817214a55d"}, 0x3f, 0x0, 0x6}, @in={0x2, 0x4e21, @private=0xa010102}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) 19:13:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 19:13:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (fail_nth: 3) 19:13:45 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) [ 1241.446269] FAULT_INJECTION: forcing a failure. [ 1241.446269] name failslab, interval 1, probability 0, space 0, times 0 [ 1241.473426] CPU: 1 PID: 2131 Comm: syz-executor.2 Not tainted 4.14.302-syzkaller #0 [ 1241.481267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1241.490717] Call Trace: [ 1241.493311] dump_stack+0x1b2/0x281 [ 1241.496943] should_fail.cold+0x10a/0x149 [ 1241.501086] should_failslab+0xd6/0x130 [ 1241.505055] kmem_cache_alloc+0x40/0x3c0 [ 1241.509131] skb_clone+0x126/0x9a0 [ 1241.512684] netlink_deliver_tap+0x67e/0x860 [ 1241.517110] netlink_unicast+0x485/0x610 [ 1241.521188] ? netlink_sendskb+0xd0/0xd0 [ 1241.525263] ? __check_object_size+0x179/0x230 [ 1241.529956] netlink_sendmsg+0x648/0xbc0 [ 1241.534029] ? nlmsg_notify+0x1b0/0x1b0 [ 1241.538009] ? kernel_recvmsg+0x210/0x210 19:13:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) [ 1241.542170] ? security_socket_sendmsg+0x83/0xb0 [ 1241.546944] ? nlmsg_notify+0x1b0/0x1b0 [ 1241.551022] sock_sendmsg+0xb5/0x100 [ 1241.554756] ___sys_sendmsg+0x6c8/0x800 [ 1241.558740] ? get_pid_task+0x91/0x130 [ 1241.562644] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 1241.567416] ? lock_downgrade+0x740/0x740 [ 1241.571582] ? __fget+0x23e/0x3e0 [ 1241.575038] ? lock_acquire+0x170/0x3f0 [ 1241.579000] ? lock_downgrade+0x740/0x740 [ 1241.583160] ? __fget+0x265/0x3e0 [ 1241.586627] ? __fdget+0x19b/0x1f0 [ 1241.590177] ? sockfd_lookup_light+0xb2/0x160 19:13:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) [ 1241.594688] __sys_sendmsg+0xa3/0x120 [ 1241.598495] ? SyS_shutdown+0x160/0x160 [ 1241.602480] ? wait_for_completion_io+0x10/0x10 [ 1241.607178] ? SyS_read+0x210/0x210 [ 1241.610815] ? __do_page_fault+0x159/0xad0 [ 1241.615061] SyS_sendmsg+0x27/0x40 [ 1241.618609] ? __sys_sendmsg+0x120/0x120 [ 1241.622676] do_syscall_64+0x1d5/0x640 [ 1241.626584] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1241.631785] RIP: 0033:0x7f12a32c90a9 [ 1241.635498] RSP: 002b:00007f12a183b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 19:13:45 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (fail_nth: 4) [ 1241.643401] RAX: ffffffffffffffda RBX: 00007f12a33e8f80 RCX: 00007f12a32c90a9 [ 1241.650686] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 1241.657959] RBP: 00007f12a183b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1241.665229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1241.672496] R13: 00007ffd8e7a440f R14: 00007f12a183b300 R15: 0000000000022000 19:13:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x800, "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", 0x1, 0x1f, 0x8, 0x1, 0x7, 0x2, 0x2, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, r3}}, 0x30) 19:13:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x299}, r1}}, 0x30) 19:13:45 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x240000) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000002400cc9f5ff0131042d8c5c25e12d3a101000000000000000000000000001042a710e87fc4b52b9f17c0cf6895c600698dc76cf1a78972005c532f8f9716d80200000093a484e41c12e45228d9560054c5677d38c1e3b4a896d44d0cabf6b870043ba918788f34d49e7dd14033f9e8460269d5eabf22e5a3c9d4e0c5e8ce0d88333ca0c25122f081877fba74154bc0a70e0a2f09a989418b4a95712e54b5bfd8224fd5e158c8ffc572c46bd52af75f01"], 0x14}}, 0x0) 19:13:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1, 0x299}, r1}}, 0x30) 19:13:46 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x240000) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000002400cc9f5ff0131042d8c5c25e12d3a101000000000000000000000000001042a710e87fc4b52b9f17c0cf6895c600698dc76cf1a78972005c532f8f9716d80200000093a484e41c12e45228d9560054c5677d38c1e3b4a896d44d0cabf6b870043ba918788f34d49e7dd14033f9e8460269d5eabf22e5a3c9d4e0c5e8ce0d88333ca0c25122f081877fba74154bc0a70e0a2f09a989418b4a95712e54b5bfd8224fd5e158c8ffc572c46bd52af75f01"], 0x14}}, 0x0) 19:13:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x800, "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", 0x1, 0x1f, 0x8, 0x1, 0x7, 0x2, 0x2, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, r3}}, 0x30) 19:13:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x240000) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000002400cc9f5ff0131042d8c5c25e12d3a101000000000000000000000000001042a710e87fc4b52b9f17c0cf6895c600698dc76cf1a78972005c532f8f9716d80200000093a484e41c12e45228d9560054c5677d38c1e3b4a896d44d0cabf6b870043ba918788f34d49e7dd14033f9e8460269d5eabf22e5a3c9d4e0c5e8ce0d88333ca0c25122f081877fba74154bc0a70e0a2f09a989418b4a95712e54b5bfd8224fd5e158c8ffc572c46bd52af75f01"], 0x14}}, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x240000) (async) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000002400cc9f5ff0131042d8c5c25e12d3a101000000000000000000000000001042a710e87fc4b52b9f17c0cf6895c600698dc76cf1a78972005c532f8f9716d80200000093a484e41c12e45228d9560054c5677d38c1e3b4a896d44d0cabf6b870043ba918788f34d49e7dd14033f9e8460269d5eabf22e5a3c9d4e0c5e8ce0d88333ca0c25122f081877fba74154bc0a70e0a2f09a989418b4a95712e54b5bfd8224fd5e158c8ffc572c46bd52af75f01"], 0x14}}, 0x0) (async) 19:13:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x800, "48d1d6c228d70abd55e38b3cd42c17f53e362724000332a7cbd2e35af157cb9938dbce7d9fe3d189b3cf55e97e23aea0dc778368a2ec3327b2fe9389daa6d6a11173f37bd9ce69aaa27e31002df37930010808d643fec954055d90d99f9123f486ce355ec77ad6f2faf6b0bb2c2edd0a3e1e0eefb49a43cbae96eca98dd1f2a8fd9912c81f725a5dd3e62d70376e62079b3c00a8bd981447e022634256b6e4917263b21108a5a026b616ea4615eb5ba91119ecee3a1dbf95779d84ca537c4689340cfab87c7490b9b10d984db2e6e540ca37174bb6518fd458e0fda36b8b75ad9ad9f567370a67820ee1a7e6d423685119ea2b5fe7afe6d6b936cde20f1f1a0a", 0x1, 0x1f, 0x8, 0x1, 0x7, 0x2, 0x2, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x54, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x54}}, 0x0) 19:13:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, r3}}, 0x30) 19:13:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}}}, 0x30) 19:13:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x54, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x54}}, 0x0) 19:13:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x54, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x54}}, 0x0) 19:13:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x48, "9865f0", "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"}}, 0x110) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1000000000000, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffdc3) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x7, r6, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$MRT6_DONE(r7, 0x29, 0xc9, 0x0, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000440)) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000200)) 19:13:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x3, "628803", "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"}}, 0x110) 19:13:46 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:13:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}}}, 0x30) 19:13:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x3, "628803", "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"}}, 0x110) 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VHOST_VDPA_GET_AS_NUM(0xffffffffffffffff, 0x8004af7a, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x9, 0xdc7, 0x14}) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) 19:13:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}}}, 0x30) 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VHOST_VDPA_GET_AS_NUM(0xffffffffffffffff, 0x8004af7a, &(0x7f0000000000)) (async) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x9, 0xdc7, 0x14}) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) 19:13:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x48, "9865f0", "df37d03f264fe0b5a76bb3fdba199956e201b9e3332556d4e66162f7ee9781ae29f9ddd89c63ca6ff77b01bfaf70ed1e3e2f1ff72fb58511949c21da9e4d79e5e105ba1ba7f82708b1a0b896614d5abd67ae8e76bed54e25b00950aa05b2849cb485df4cfd73771c5ec60c086c686a495a315951ed0008f16b080815e386543336f5b6b769d7000113b5ffd2f55969f59e47391dcbd063a18a4793228e65ea97faa028473a41c5f57510d255ec9ca25200817374d0be725f206a587b70d32ae2e1cd18b2c535e508b0bfa7c0753f5f7e91f1d0384afcfea658f13f3da7cf329104e9f9588d4ea165c5548968d1d819dd99e7ec0d65bccf5846f634f13f37c3dc"}}, 0x110) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1000000000000, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffdc3) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x7, r6, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) setsockopt$MRT6_DONE(r7, 0x29, 0xc9, 0x0, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000440)) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000200)) 19:13:46 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (fail_nth: 1) 19:13:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x3, "628803", "88195be7e478c4b748c7b4fa036526d585993561064fc81bd75848ba5c50d30b3183dce140183f74070664f1e887cb328d5c8aee7674e093a0ff5594accf1210177084e27b9b21c22641cd3fbf211ea62fb7782a4f4fcead22918931bcc75378c2bc1d790f7f98e8a46e67378711fbcb1695399977b6cf76d92cf7deb76b55ecb888c196878f33c86913ceda91b6d99b8778a89cd2bb3544d80e8e392a3d76826744e2240073352a1133ebd0140ef9ddfc1399aafd2e8f39a72fc8ae973f915e4d8f920094b946794638eb28f3e53445645c520fef4e3539557f2d7f528d6b15a602191d619b95fc0689a1db88187b0edeee74752481240bb9756e70974c032b"}}, 0x110) 19:13:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (fail_nth: 1) 19:13:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VHOST_VDPA_GET_AS_NUM(0xffffffffffffffff, 0x8004af7a, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x9, 0xdc7, 0x14}) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$VHOST_VDPA_GET_AS_NUM(0xffffffffffffffff, 0x8004af7a, &(0x7f0000000000)) (async) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x9, 0xdc7, 0x14}) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) (async) [ 1242.572767] FAULT_INJECTION: forcing a failure. [ 1242.572767] name failslab, interval 1, probability 0, space 0, times 0 [ 1242.613358] CPU: 0 PID: 2325 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 [ 1242.621199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1242.630581] Call Trace: [ 1242.633202] dump_stack+0x1b2/0x281 [ 1242.636852] should_fail.cold+0x10a/0x149 [ 1242.641021] should_failslab+0xd6/0x130 [ 1242.645017] __kmalloc+0x2c1/0x400 [ 1242.648568] ? kernfs_fop_write+0x2fe/0x440 [ 1242.652905] kernfs_fop_write+0x2fe/0x440 [ 1242.657067] __vfs_write+0xe4/0x630 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="141000004e47cca05d68d03319f87724000100"/31], 0x14}}, 0x0) 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="141000004e47cca05d68d03319f87724000100"/31], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="141000004e47cca05d68d03319f87724000100"/31], 0x14}}, 0x0) (async) 19:13:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb5b0}, r1}}, 0x30) [ 1242.660703] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 1242.665636] ? __handle_mm_fault+0x80f/0x4620 [ 1242.670149] ? kernel_read+0x110/0x110 [ 1242.674069] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1242.679532] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 1242.684563] vfs_write+0x17f/0x4d0 [ 1242.688119] SyS_write+0xf2/0x210 [ 1242.691588] ? SyS_read+0x210/0x210 [ 1242.695318] ? __do_page_fault+0x159/0xad0 [ 1242.699651] ? do_syscall_64+0x4c/0x640 [ 1242.703637] ? SyS_read+0x210/0x210 [ 1242.707277] do_syscall_64+0x1d5/0x640 [ 1242.711361] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1242.716559] RIP: 0033:0x7f50fc46f0a9 [ 1242.720276] RSP: 002b:00007f50fa9e1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1242.728005] RAX: ffffffffffffffda RBX: 00007f50fc58ef80 RCX: 00007f50fc46f0a9 [ 1242.735288] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 1242.742582] RBP: 00007f50fa9e11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1242.749873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 19:13:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="141000004e47cca05d68d03319f87724000100"/31], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="141000004e47cca05d68d03319f87724000100"/31], 0x14}}, 0x0) (async) 19:13:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x7, "e939af", "e614c75f9e6f83b235338a35e19827bca521705731934bfda67c9b095a77058a37fd475ee69bccfb5782522be01e0b5db3c48f1d3da3349742ecee72607ceaa4b4c8fcc015e3dd158ce6a5fc32b3ba4205248e33b8becf47bb5d3c69f584610786c78e001e70dde26bceedd66b616a7f61c6e62f3034bfc7e0e9c1dbf03eb025a81a122f08d51634d10b373ed11c8d6e7fb1b5f5433df9e4d6e85f9db5ff0a3cbce6aab6c3e89facc8394aac2a5f6953c9f36bf36f4bc461eced2e06d5b3f9c43cfdf810697928002e8bee05d207da98f7ef157cf92586cf13e2525037bac6865942c70b241fd20eb43fee7566d08bcfd41883285e688cf8962a69be2d9f2739"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r3}}, 0x30) [ 1242.757154] R13: 00007ffca98268af R14: 00007f50fa9e1300 R15: 0000000000022000 19:13:46 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (fail_nth: 2) 19:13:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x48, "9865f0", "df37d03f264fe0b5a76bb3fdba199956e201b9e3332556d4e66162f7ee9781ae29f9ddd89c63ca6ff77b01bfaf70ed1e3e2f1ff72fb58511949c21da9e4d79e5e105ba1ba7f82708b1a0b896614d5abd67ae8e76bed54e25b00950aa05b2849cb485df4cfd73771c5ec60c086c686a495a315951ed0008f16b080815e386543336f5b6b769d7000113b5ffd2f55969f59e47391dcbd063a18a4793228e65ea97faa028473a41c5f57510d255ec9ca25200817374d0be725f206a587b70d32ae2e1cd18b2c535e508b0bfa7c0753f5f7e91f1d0384afcfea658f13f3da7cf329104e9f9588d4ea165c5548968d1d819dd99e7ec0d65bccf5846f634f13f37c3dc"}}, 0x110) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1000000000000, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffdc3) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x7, r6, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$MRT6_DONE(r7, 0x29, 0xc9, 0x0, 0x0) (async) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000440)) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000200)) 19:13:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb5b0}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb5b0}, r1}}, 0x30) (async) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 19:13:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x7, "e939af", "e614c75f9e6f83b235338a35e19827bca521705731934bfda67c9b095a77058a37fd475ee69bccfb5782522be01e0b5db3c48f1d3da3349742ecee72607ceaa4b4c8fcc015e3dd158ce6a5fc32b3ba4205248e33b8becf47bb5d3c69f584610786c78e001e70dde26bceedd66b616a7f61c6e62f3034bfc7e0e9c1dbf03eb025a81a122f08d51634d10b373ed11c8d6e7fb1b5f5433df9e4d6e85f9db5ff0a3cbce6aab6c3e89facc8394aac2a5f6953c9f36bf36f4bc461eced2e06d5b3f9c43cfdf810697928002e8bee05d207da98f7ef157cf92586cf13e2525037bac6865942c70b241fd20eb43fee7566d08bcfd41883285e688cf8962a69be2d9f2739"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r3}}, 0x30) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb5b0}, r1}}, 0x30) 19:13:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x7, "e939af", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r3}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x7, "e939af", "e614c75f9e6f83b235338a35e19827bca521705731934bfda67c9b095a77058a37fd475ee69bccfb5782522be01e0b5db3c48f1d3da3349742ecee72607ceaa4b4c8fcc015e3dd158ce6a5fc32b3ba4205248e33b8becf47bb5d3c69f584610786c78e001e70dde26bceedd66b616a7f61c6e62f3034bfc7e0e9c1dbf03eb025a81a122f08d51634d10b373ed11c8d6e7fb1b5f5433df9e4d6e85f9db5ff0a3cbce6aab6c3e89facc8394aac2a5f6953c9f36bf36f4bc461eced2e06d5b3f9c43cfdf810697928002e8bee05d207da98f7ef157cf92586cf13e2525037bac6865942c70b241fd20eb43fee7566d08bcfd41883285e688cf8962a69be2d9f2739"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r3}}, 0x30) (async) 19:13:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) (async) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x1f}}, 0x10) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) syz_open_dev$sg(&(0x7f0000000080), 0x71a42091, 0x131c41) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e20, 0x6, @remote, 0xf2e9}}}, 0x38) 19:13:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x41) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0xffffffed, 0x7, "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", 0x73, 0x8, 0x7, 0x1f, 0xff, 0x4, 0x84, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) 19:13:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x0) 19:13:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x1f}}, 0x10) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) syz_open_dev$sg(&(0x7f0000000080), 0x71a42091, 0x131c41) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e20, 0x6, @remote, 0xf2e9}}}, 0x38) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) syz_open_dev$sg(&(0x7f0000000080), 0x71a42091, 0x131c41) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e20, 0x6, @remote, 0xf2e9}}}, 0x38) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) syz_open_dev$sg(&(0x7f0000000080), 0x71a42091, 0x131c41) (async) pipe(&(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e20, 0x6, @remote, 0xf2e9}}}, 0x38) (async) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x1f}}, 0x10) 19:13:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) inotify_init1(0x80800) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x2}) 19:13:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x0) 19:13:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x41) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0xffffffed, 0x7, "3dc9ef1fec152b4ed72f9a7140f7ddcc19405536fdfd81368b5b1ecd525d4b4c0e913a74a76b4ee8f52c008486e49ff16dd011d0621427198ba516f6ed828574b15d2d299863a9366bae12d85aa27bcdf9eea06ba343c5f9d94f59b6bb2656e12cb8ffc20818ced1678b7f6bce21a9667c63e114807d70998a9436fa70c16fe7f364019dca1136e2b5df49a1805d10148ea9fda8a47e746e29473e377644200785f1fd136fc27eb1e60b6fb050f810dfc420071add3e9d965799c8330a438c62e0c7b0ef74bcdf5149ecc8b8bb50e65a0735496fee6e0e865a80c7abf1f9c058dccf8750e5b298c77beee8e39268b25b839c376567fb692eff7bff530c0cb680", 0x73, 0x8, 0x7, 0x1f, 0xff, 0x4, 0x84, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111, 0x4}}, 0x41) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0xffffffed, 0x7, "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", 0x73, 0x8, 0x7, 0x1f, 0xff, 0x4, 0x84, 0x1}, r4}}, 0x120) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) (async) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) inotify_init1(0x80800) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async) inotify_init1(0x80800) (async) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x2}) (async) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffe28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x0) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180800002c0000042dbd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x818}, 0x1, 0x0, 0x0, 0x801}, 0x2) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) sendmsg$nl_route(r1, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000a80)=@can_delroute={0x4c, 0x19, 0x300, 0x70bd2d, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff7, 0x7, 0x6, 0x2}}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x1}, 0x7, 0x3, 0x0, 0x0, "c575622c871cd314"}, 0x4}}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000841}, 0x20008080) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x70, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7f}]}, 0x70}, 0x1, 0x0, 0x0, 0x48884}, 0x4008444) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001000000616d47a85b52e7bb0000"], 0x14}}, 0x0) socketpair(0x21, 0x1, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0xffff, 0x4) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffe28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180800002c0000042dbd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x818}, 0x1, 0x0, 0x0, 0x801}, 0x2) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) sendmsg$nl_route(r1, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000a80)=@can_delroute={0x4c, 0x19, 0x300, 0x70bd2d, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff7, 0x7, 0x6, 0x2}}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x1}, 0x7, 0x3, 0x0, 0x0, "c575622c871cd314"}, 0x4}}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000841}, 0x20008080) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x70, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7f}]}, 0x70}, 0x1, 0x0, 0x0, 0x48884}, 0x4008444) 19:13:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async) inotify_init1(0x80800) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)={0x2}) 19:13:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001000000616d47a85b52e7bb0000"], 0x14}}, 0x0) (async) socketpair(0x21, 0x1, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0xffff, 0x4) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 19:13:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x41) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0xffffffed, 0x7, "3dc9ef1fec152b4ed72f9a7140f7ddcc19405536fdfd81368b5b1ecd525d4b4c0e913a74a76b4ee8f52c008486e49ff16dd011d0621427198ba516f6ed828574b15d2d299863a9366bae12d85aa27bcdf9eea06ba343c5f9d94f59b6bb2656e12cb8ffc20818ced1678b7f6bce21a9667c63e114807d70998a9436fa70c16fe7f364019dca1136e2b5df49a1805d10148ea9fda8a47e746e29473e377644200785f1fd136fc27eb1e60b6fb050f810dfc420071add3e9d965799c8330a438c62e0c7b0ef74bcdf5149ecc8b8bb50e65a0735496fee6e0e865a80c7abf1f9c058dccf8750e5b298c77beee8e39268b25b839c376567fb692eff7bff530c0cb680", 0x73, 0x8, 0x7, 0x1f, 0xff, 0x4, 0x84, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111, 0x4}}, 0x41) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0xffffffed, 0x7, "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", 0x73, 0x8, 0x7, 0x1f, 0xff, 0x4, 0x84, 0x1}, r4}}, 0x120) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) (async) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffe28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffe28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) pipe(&(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001000000616d47a85b52e7bb0000"], 0x14}}, 0x0) (async) socketpair(0x21, 0x1, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0xffff, 0x4) (async) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 19:13:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180800002c0000042dbd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="6a00060064b302b3312e38986ddfc5163570461dbc4cb922979649fa59a7192fcb0e6764b306884269a6dcff000000000000001f202e958da1d5d1c8e34a2f040f1f89a6062bfa000931eeac0cffd6a398b005a8f5fce573e1fe2cea72f5ec3ed54af4d70948d315445900000c00070001000000000000000c0008000300000001000000a8000f000f00010074756e6e656c5f6b657900004c0002800a0001000000060009004e22000008000700000000001c000200ff000000d20b00000000001085010000a80000000200000014000500fe8000000000000000000000000000aa2f000600f9e89c22c09ad78cdaa8f8682cf817aa33d0484dbe075ede2ec52928f6cc133ba1a2a30280cd3fdc57d210000c00070001000000000000000c0008000300000001000000ec00030009000100676163740000000034000280180000060000000aa7000007000000000000000000000018000200ffff0000070000000600000006000000050000008e0006006e3b84c788bb8552fa18e04890991ae7afb0eefc3a4fd56842e892aa9df8663704a3aa498a134eede1054cc04a44f890d6e69c17012b6af5df31d1b02e7d4519ee4175113b8bb9117206c2d7182b7cfc4cc8f185bf40ab4d900bfdea138f01d974ec6fac84483b96e2790d7786bd2b2ee8abc16da2f3229b23131b5daa0ddd71f1863bbc5b4babe0264900000c00070001000000000000000c00080001000000020000001400080068737230000000000000000000000000ac000700a80003000b0001006374696e666f00001c000280080007000104000006000400ff0700000800070002000000630006009b94f82f93d545da7ef9555f7b29fce9e6a1ba0d4093e4d17b77e744e32d6d3b6210003dc02e8b17cdbc5de791c65e5e1d03ffc1d545760cfce5db9a61f1268daab237bf9cf2700eaa902ac529244677ce8d24b2cf0fafe1e84aab11d6af64000c00070000000000010000000c000800000000000200000008000b000000008006000500ff0400000600050009030000"], 0x818}, 0x1, 0x0, 0x0, 0x801}, 0x2) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) sendmsg$nl_route(r1, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000a80)=@can_delroute={0x4c, 0x19, 0x300, 0x70bd2d, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff7, 0x7, 0x6, 0x2}}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x1}, 0x7, 0x3, 0x0, 0x0, "c575622c871cd314"}, 0x4}}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000841}, 0x20008080) (async) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x70, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7f}]}, 0x70}, 0x1, 0x0, 0x0, 0x48884}, 0x4008444) 19:13:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:47 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x3}}, 0x20) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast2, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback}, {{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='6\x00', 0x3d) 19:13:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) pipe(&(0x7f0000000140)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r7, r6}}, 0x18) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x3}}, 0x20) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast2, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback}, {{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast2, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback}, {{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) 19:13:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='6\x00', 0x3d) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 19:13:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast2, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback}, {{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='6\x00', 0x3d) 19:13:48 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x3}}, 0x20) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:48 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000000c0)={0x1}) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:48 executing program 2: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) pipe(&(0x7f0000000140)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r7, r6}}, 0x18) 19:13:48 executing program 2: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) 19:13:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @private0, 0x78}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0xc}, 0x7100}, r3, 0xff}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 19:13:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(0xffffffffffffffff, 0x7c81, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x80000001, @mcast1, 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00', 0x7}, @in6={0xa, 0x4e22, 0xfffffa26, @dev={0xfe, 0x80, '\x00', 0x20}, 0x1}, @in6={0xa, 0x4e22, 0x80000001, @remote, 0x4}, @in={0x2, 0x4e22, @loopback}], 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:48 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000000c0)={0x1}) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:48 executing program 2: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) (async, rerun: 64) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (rerun: 64) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) 19:13:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @private0, 0x78}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0xc}, 0x7100}, r3, 0xff}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 19:13:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) pipe(&(0x7f0000000140)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r7, r6}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) pipe(&(0x7f0000000140)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r7, r6}}, 0x18) (async) 19:13:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(0xffffffffffffffff, 0x7c81, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x80000001, @mcast1, 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00', 0x7}, @in6={0xa, 0x4e22, 0xfffffa26, @dev={0xfe, 0x80, '\x00', 0x20}, 0x1}, @in6={0xa, 0x4e22, 0x80000001, @remote, 0x4}, @in={0x2, 0x4e22, @loopback}], 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:13:48 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) (async) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000000c0)={0x1}) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x2}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x74, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2={0xfc, 0x2, '\x00', 0x36}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x80}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c851) 19:13:48 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) 19:13:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @private0, 0x78}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0xc}, 0x7100}, r3, 0xff}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 19:13:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(0xffffffffffffffff, 0x7c81, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x80000001, @mcast1, 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00', 0x7}, @in6={0xa, 0x4e22, 0xfffffa26, @dev={0xfe, 0x80, '\x00', 0x20}, 0x1}, @in6={0xa, 0x4e22, 0x80000001, @remote, 0x4}, @in={0x2, 0x4e22, @loopback}], 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:48 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) 19:13:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x2}, 0x14}}, 0x0) (async) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x74, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2={0xfc, 0x2, '\x00', 0x36}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x80}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c851) 19:13:48 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) (async) 19:13:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x6}}}, 0x118) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) recvfrom$netrom(r3, &(0x7f0000000300)=""/62, 0x3e, 0x2000, &(0x7f0000000340)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f00000002c0)={0xffffffffffffffff, 0x1, 0x9, 0x0, 0x9bf}, 0xc) 19:13:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x2}, 0x14}}, 0x0) (async) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x74, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2={0xfc, 0x2, '\x00', 0x36}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x80}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c851) 19:13:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) 19:13:48 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r1, &(0x7f0000000800)=""/73, 0x49) write$proc_mixer(r1, &(0x7f0000000080)=[{'IGAIN', @val={' \'', 'Line Capture Switch'}}, {'PCM', @void}, {'BASS', @void}], 0x3a) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) 19:13:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x6}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x6}}}, 0x118) (async) 19:13:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) 19:13:48 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r1, &(0x7f0000000800)=""/73, 0x49) (async) write$proc_mixer(r1, &(0x7f0000000080)=[{'IGAIN', @val={' \'', 'Line Capture Switch'}}, {'PCM', @void}, {'BASS', @void}], 0x3a) (async) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) 19:13:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r3, 0x3ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x6}}}, 0x118) 19:13:49 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r1, &(0x7f0000000800)=""/73, 0x49) write$proc_mixer(r1, &(0x7f0000000080)=[{'IGAIN', @val={' \'', 'Line Capture Switch'}}, {'PCM', @void}, {'BASS', @void}], 0x3a) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) (async) read$proc_mixer(r1, &(0x7f0000000800)=""/73, 0x49) (async) write$proc_mixer(r1, &(0x7f0000000080)=[{'IGAIN', @val={' \'', 'Line Capture Switch'}}, {'PCM', @void}, {'BASS', @void}], 0x3a) (async) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) (async) 19:13:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) 19:13:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) 19:13:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="bc020000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="1c02028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040002000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004002000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ffffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3800010024004e9cb35f0debfbe574735f726566726573685f696e74657276616c0000000000000005000300030000000800040003000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005dce0581bc560a67a0e00030003000000080004006200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040000000000"], 0x2bc}}, 0x40080) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000500)={'syztnl1\x00', r2, 0x20, 0x700, 0xd5ed, 0x10000, {{0x14, 0x4, 0x3, 0x24, 0x50, 0x66, 0x0, 0x2, 0x4, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x39, 0xffffffffffffffff, [{0x7, 0x5, "05e33a"}, {0x2, 0xf, "d78fdd53dca6fc1747334e2664"}, {0x1, 0xd, "7e1400a2bf9b8f24abd550"}, {0x6, 0x12, "367eeb9245ad108e695dc5a17f04ec74"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000006c0)={&(0x7f0000000480), 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="c0000014090000167fd640ef03fe753d023eacf6b2bd182214ae866a5de4f981c1e7d0bc7e7e8f6e19", @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250600000008000200040000001c00018008000700", @ANYRES32=0x0, @ANYBLOB="050002000600000008000700", @ANYRES32=r5, @ANYBLOB="480001800600010000000000080006000400000008000700", @ANYRES32=r2, @ANYBLOB="14000400000000000000000000000000000000010800060007000000060001000a000000060001000000000024000180080006000300000008000300ac1414aa08000300e000000108000300ac1414aa1c000180060001000a000000060001000a000000060005004e230000"], 0xc0}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) write$sysctl(r3, &(0x7f0000000040)='1\x00', 0x2) 19:13:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) recvfrom$netrom(r3, &(0x7f0000000300)=""/62, 0x3e, 0x2000, &(0x7f0000000340)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f00000002c0)={0xffffffffffffffff, 0x1, 0x9, 0x0, 0x9bf}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) recvfrom$netrom(r3, &(0x7f0000000300)=""/62, 0x3e, 0x2000, &(0x7f0000000340)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) (async) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f00000002c0)={0xffffffffffffffff, 0x1, 0x9, 0x0, 0x9bf}, 0xc) (async) 19:13:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x200, 0x28e3, {"30d45b36c02f2a9f05f2220f406e335b"}, 0x6, 0x800, 0x401}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) 19:13:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) write$sysctl(r2, &(0x7f0000000000)='3\x00', 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000324000100"/20], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x60, r4, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7, 0x7800, 0x1ff, 0x0, {{0x26, 0x4, 0x2, 0x2, 0x98, 0x66, 0x0, 0x2, 0x2f, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x1f, 0xbb, [@broadcast, @empty, @multicast2, @broadcast, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x36}]}, @noop, @rr={0x7, 0xf, 0x11, [@rand_addr=0x64010100, @multicast1, @loopback]}, @generic={0x82, 0x7, "bbb4cc18e6"}, @cipso={0x86, 0x4d, 0x1, [{0x1, 0x11, "b0b94f766e765f294b1056acee72e7"}, {0x1, 0xd, "260623ef7094fbb7077ab8"}, {0x2, 0xd, "7dc84c0d35c12c3e44f6e5"}, {0x7, 0x5, "9f89a9"}, {0x7, 0xc, "9523c844e26cdb7c533a"}, {0x6, 0xb, "f967a2fecd6112a8fe"}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000005c0)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', r6, 0x8, 0x80, 0x3e6, 0x26, {{0x36, 0x4, 0x0, 0x5, 0xd8, 0x65, 0x0, 0x7f, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @local, {[@timestamp_prespec={0x44, 0x24, 0xa5, 0x3, 0x0, [{@local, 0x1000}, {@loopback, 0x1}, {@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x400}]}, @ra={0x94, 0x4, 0x3}, @timestamp_prespec={0x44, 0x14, 0xae, 0x3, 0x7, [{@local, 0x1ff}, {@multicast2, 0x4}]}, @cipso={0x86, 0x43, 0x0, [{0x2, 0xe, "2b8408f24ec548634e25bc43"}, {0x2, 0x12, "e002d493604a9675c3248708041871df"}, {0x1, 0x9, "481c5160b6b0cf"}, {0x7, 0x6, "37ac1361"}, {0x5, 0xe, "39ce4b503a6f63e8fb661a27"}]}, @timestamp={0x44, 0x14, 0xd, 0x0, 0x9, [0x8, 0xe777, 0x40, 0x9]}, @noop, @end, @timestamp_prespec={0x44, 0x2c, 0xe2, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@broadcast, 0x4}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x2}, {@rand_addr=0x64010101, 0x1}, {@loopback, 0x3}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000006c0)={'syztnl2\x00', &(0x7f0000000600)={'syztnl0\x00', r6, 0x80, 0x77, 0xc0, 0xb8, {{0x24, 0x4, 0x3, 0x8, 0x90, 0x66, 0x0, 0x6, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @local, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x44, 0x6, 0x3, 0x6, [{@rand_addr=0x64010102}, {@loopback, 0x3ff}, {@loopback, 0x1878654f}, {@multicast2, 0x20}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010100, 0x40}, {@remote, 0xffffff14}, {@rand_addr=0x64010101, 0x7}]}, @ssrr={0x89, 0x27, 0xa4, [@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, @remote, @empty, @rand_addr=0x64010101, @loopback, @multicast2, @empty, @rand_addr=0x64010100]}, @noop, @ra={0x94, 0x4}, @generic={0x89, 0x5, "628355"}]}}}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r2, 0x58, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000400)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)={0x300, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x4, 0x2, 0x0, 0x1, [{0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x1}}}, {0x0, 0x1, @priority={{{}, {}, {0x0, 0x4, 0x5}}, {0x0, 0x6, r10}}}, {0x0, 0x1, @notify_peers_interval}, {0x0, 0x1, @notify_peers_count={{}, {}, {0x0, 0x4, 0xffffffff}}}, {0x0, 0x1, @user_linkup_enabled={{}, {0x0, 0x6, r8}}}, {0x0, 0x1, @lb_hash_stats={{{}, {}, {0x0, 0x4, 0x3}}}}, {0x0, 0x1, @user_linkup={{}, {0x0, 0x6, r11}}}, {0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x401}}}, {0x0, 0x1, @lb_port_stats={{{}, {}, {0x0, 0x4, 0x8}}, {0x0, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x2b, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x98, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2086}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0xfffb, 0x9, 0x9, 0x5}, {0x400, 0x8, 0x2, 0x7}, {0xa7d, 0x6, 0x80, 0x6}, {0x6, 0x0, 0x8, 0xffffffff}, {0x7, 0xff, 0x1f, 0x1000}]}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x300}, 0x1, 0x0, 0x0, 0x4}, 0x4041) 19:13:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="bc020000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="1c02028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040002000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004002000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ffffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3800010024004e9cb35f0debfbe574735f726566726573685f696e74657276616c0000000000000005000300030000000800040003000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005dce0581bc560a67a0e00030003000000080004006200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040000000000"], 0x2bc}}, 0x40080) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000500)={'syztnl1\x00', r2, 0x20, 0x700, 0xd5ed, 0x10000, {{0x14, 0x4, 0x3, 0x24, 0x50, 0x66, 0x0, 0x2, 0x4, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x39, 0xffffffffffffffff, [{0x7, 0x5, "05e33a"}, {0x2, 0xf, "d78fdd53dca6fc1747334e2664"}, {0x1, 0xd, "7e1400a2bf9b8f24abd550"}, {0x6, 0x12, "367eeb9245ad108e695dc5a17f04ec74"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000006c0)={&(0x7f0000000480), 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="c0000014090000167fd640ef03fe753d023eacf6b2bd182214ae866a5de4f981c1e7d0bc7e7e8f6e19", @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250600000008000200040000001c00018008000700", @ANYRES32=0x0, @ANYBLOB="050002000600000008000700", @ANYRES32=r5, @ANYBLOB="480001800600010000000000080006000400000008000700", @ANYRES32=r2, @ANYBLOB="14000400000000000000000000000000000000010800060007000000060001000a000000060001000000000024000180080006000300000008000300ac1414aa08000300e000000108000300ac1414aa1c000180060001000a000000060001000a000000060005004e230000"], 0xc0}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) write$sysctl(r3, &(0x7f0000000040)='1\x00', 0x2) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) (async) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="bc020000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="1c02028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040002000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004002000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ffffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3800010024004e9cb35f0debfbe574735f726566726573685f696e74657276616c0000000000000005000300030000000800040003000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005dce0581bc560a67a0e00030003000000080004006200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040000000000"], 0x2bc}}, 0x40080) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), r0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000500)={'syztnl1\x00', r2, 0x20, 0x700, 0xd5ed, 0x10000, {{0x14, 0x4, 0x3, 0x24, 0x50, 0x66, 0x0, 0x2, 0x4, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x39, 0xffffffffffffffff, [{0x7, 0x5, "05e33a"}, {0x2, 0xf, "d78fdd53dca6fc1747334e2664"}, {0x1, 0xd, "7e1400a2bf9b8f24abd550"}, {0x6, 0x12, "367eeb9245ad108e695dc5a17f04ec74"}]}]}}}}}) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000006c0)={&(0x7f0000000480), 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="c0000014090000167fd640ef03fe753d023eacf6b2bd182214ae866a5de4f981c1e7d0bc7e7e8f6e19", @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250600000008000200040000001c00018008000700", @ANYRES32=0x0, @ANYBLOB="050002000600000008000700", @ANYRES32=r5, @ANYBLOB="480001800600010000000000080006000400000008000700", @ANYRES32=r2, @ANYBLOB="14000400000000000000000000000000000000010800060007000000060001000a000000060001000000000024000180080006000300000008000300ac1414aa08000300e000000108000300ac1414aa1c000180060001000a000000060001000a000000060005004e230000"], 0xc0}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) (async) write$sysctl(r3, &(0x7f0000000040)='1\x00', 0x2) (async) 19:13:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) (async) 19:13:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) 19:13:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) write$sysctl(r2, &(0x7f0000000000)='3\x00', 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000324000100"/20], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x60, r4, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7, 0x7800, 0x1ff, 0x0, {{0x26, 0x4, 0x2, 0x2, 0x98, 0x66, 0x0, 0x2, 0x2f, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x1f, 0xbb, [@broadcast, @empty, @multicast2, @broadcast, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x36}]}, @noop, @rr={0x7, 0xf, 0x11, [@rand_addr=0x64010100, @multicast1, @loopback]}, @generic={0x82, 0x7, "bbb4cc18e6"}, @cipso={0x86, 0x4d, 0x1, [{0x1, 0x11, "b0b94f766e765f294b1056acee72e7"}, {0x1, 0xd, "260623ef7094fbb7077ab8"}, {0x2, 0xd, "7dc84c0d35c12c3e44f6e5"}, {0x7, 0x5, "9f89a9"}, {0x7, 0xc, "9523c844e26cdb7c533a"}, {0x6, 0xb, "f967a2fecd6112a8fe"}]}]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) (async) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000005c0)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', r6, 0x8, 0x80, 0x3e6, 0x26, {{0x36, 0x4, 0x0, 0x5, 0xd8, 0x65, 0x0, 0x7f, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @local, {[@timestamp_prespec={0x44, 0x24, 0xa5, 0x3, 0x0, [{@local, 0x1000}, {@loopback, 0x1}, {@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x400}]}, @ra={0x94, 0x4, 0x3}, @timestamp_prespec={0x44, 0x14, 0xae, 0x3, 0x7, [{@local, 0x1ff}, {@multicast2, 0x4}]}, @cipso={0x86, 0x43, 0x0, [{0x2, 0xe, "2b8408f24ec548634e25bc43"}, {0x2, 0x12, "e002d493604a9675c3248708041871df"}, {0x1, 0x9, "481c5160b6b0cf"}, {0x7, 0x6, "37ac1361"}, {0x5, 0xe, "39ce4b503a6f63e8fb661a27"}]}, @timestamp={0x44, 0x14, 0xd, 0x0, 0x9, [0x8, 0xe777, 0x40, 0x9]}, @noop, @end, @timestamp_prespec={0x44, 0x2c, 0xe2, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@broadcast, 0x4}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x2}, {@rand_addr=0x64010101, 0x1}, {@loopback, 0x3}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000006c0)={'syztnl2\x00', &(0x7f0000000600)={'syztnl0\x00', r6, 0x80, 0x77, 0xc0, 0xb8, {{0x24, 0x4, 0x3, 0x8, 0x90, 0x66, 0x0, 0x6, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @local, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x44, 0x6, 0x3, 0x6, [{@rand_addr=0x64010102}, {@loopback, 0x3ff}, {@loopback, 0x1878654f}, {@multicast2, 0x20}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010100, 0x40}, {@remote, 0xffffff14}, {@rand_addr=0x64010101, 0x7}]}, @ssrr={0x89, 0x27, 0xa4, [@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, @remote, @empty, @rand_addr=0x64010101, @loopback, @multicast2, @empty, @rand_addr=0x64010100]}, @noop, @ra={0x94, 0x4}, @generic={0x89, 0x5, "628355"}]}}}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r2, 0x58, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000400)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)={0x300, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x4, 0x2, 0x0, 0x1, [{0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x1}}}, {0x0, 0x1, @priority={{{}, {}, {0x0, 0x4, 0x5}}, {0x0, 0x6, r10}}}, {0x0, 0x1, @notify_peers_interval}, {0x0, 0x1, @notify_peers_count={{}, {}, {0x0, 0x4, 0xffffffff}}}, {0x0, 0x1, @user_linkup_enabled={{}, {0x0, 0x6, r8}}}, {0x0, 0x1, @lb_hash_stats={{{}, {}, {0x0, 0x4, 0x3}}}}, {0x0, 0x1, @user_linkup={{}, {0x0, 0x6, r11}}}, {0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x401}}}, {0x0, 0x1, @lb_port_stats={{{}, {}, {0x0, 0x4, 0x8}}, {0x0, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x2b, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x98, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2086}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0xfffb, 0x9, 0x9, 0x5}, {0x400, 0x8, 0x2, 0x7}, {0xa7d, 0x6, 0x80, 0x6}, {0x6, 0x0, 0x8, 0xffffffff}, {0x7, 0xff, 0x1f, 0x1000}]}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x300}, 0x1, 0x0, 0x0, 0x4}, 0x4041) 19:13:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x200, 0x28e3, {"30d45b36c02f2a9f05f2220f406e335b"}, 0x6, 0x800, 0x401}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) 19:13:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="bc020000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="1c02028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040002000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004002000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ffffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3800010024004e9cb35f0debfbe574735f726566726573685f696e74657276616c0000000000000005000300030000000800040003000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005dce0581bc560a67a0e00030003000000080004006200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040000000000"], 0x2bc}}, 0x40080) (async) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), r0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000500)={'syztnl1\x00', r2, 0x20, 0x700, 0xd5ed, 0x10000, {{0x14, 0x4, 0x3, 0x24, 0x50, 0x66, 0x0, 0x2, 0x4, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x39, 0xffffffffffffffff, [{0x7, 0x5, "05e33a"}, {0x2, 0xf, "d78fdd53dca6fc1747334e2664"}, {0x1, 0xd, "7e1400a2bf9b8f24abd550"}, {0x6, 0x12, "367eeb9245ad108e695dc5a17f04ec74"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000006c0)={&(0x7f0000000480), 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="c0000014090000167fd640ef03fe753d023eacf6b2bd182214ae866a5de4f981c1e7d0bc7e7e8f6e19", @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250600000008000200040000001c00018008000700", @ANYRES32=0x0, @ANYBLOB="050002000600000008000700", @ANYRES32=r5, @ANYBLOB="480001800600010000000000080006000400000008000700", @ANYRES32=r2, @ANYBLOB="14000400000000000000000000000000000000010800060007000000060001000a000000060001000000000024000180080006000300000008000300ac1414aa08000300e000000108000300ac1414aa1c000180060001000a000000060001000a000000060005004e230000"], 0xc0}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) (async) write$sysctl(r3, &(0x7f0000000040)='1\x00', 0x2) 19:13:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) write$sysctl(r2, &(0x7f0000000000)='3\x00', 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000324000100"/20], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x60, r4, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7, 0x7800, 0x1ff, 0x0, {{0x26, 0x4, 0x2, 0x2, 0x98, 0x66, 0x0, 0x2, 0x2f, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x1f, 0xbb, [@broadcast, @empty, @multicast2, @broadcast, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x36}]}, @noop, @rr={0x7, 0xf, 0x11, [@rand_addr=0x64010100, @multicast1, @loopback]}, @generic={0x82, 0x7, "bbb4cc18e6"}, @cipso={0x86, 0x4d, 0x1, [{0x1, 0x11, "b0b94f766e765f294b1056acee72e7"}, {0x1, 0xd, "260623ef7094fbb7077ab8"}, {0x2, 0xd, "7dc84c0d35c12c3e44f6e5"}, {0x7, 0x5, "9f89a9"}, {0x7, 0xc, "9523c844e26cdb7c533a"}, {0x6, 0xb, "f967a2fecd6112a8fe"}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000005c0)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', r6, 0x8, 0x80, 0x3e6, 0x26, {{0x36, 0x4, 0x0, 0x5, 0xd8, 0x65, 0x0, 0x7f, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @local, {[@timestamp_prespec={0x44, 0x24, 0xa5, 0x3, 0x0, [{@local, 0x1000}, {@loopback, 0x1}, {@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x400}]}, @ra={0x94, 0x4, 0x3}, @timestamp_prespec={0x44, 0x14, 0xae, 0x3, 0x7, [{@local, 0x1ff}, {@multicast2, 0x4}]}, @cipso={0x86, 0x43, 0x0, [{0x2, 0xe, "2b8408f24ec548634e25bc43"}, {0x2, 0x12, "e002d493604a9675c3248708041871df"}, {0x1, 0x9, "481c5160b6b0cf"}, {0x7, 0x6, "37ac1361"}, {0x5, 0xe, "39ce4b503a6f63e8fb661a27"}]}, @timestamp={0x44, 0x14, 0xd, 0x0, 0x9, [0x8, 0xe777, 0x40, 0x9]}, @noop, @end, @timestamp_prespec={0x44, 0x2c, 0xe2, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@broadcast, 0x4}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x2}, {@rand_addr=0x64010101, 0x1}, {@loopback, 0x3}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000006c0)={'syztnl2\x00', &(0x7f0000000600)={'syztnl0\x00', r6, 0x80, 0x77, 0xc0, 0xb8, {{0x24, 0x4, 0x3, 0x8, 0x90, 0x66, 0x0, 0x6, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @local, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x44, 0x6, 0x3, 0x6, [{@rand_addr=0x64010102}, {@loopback, 0x3ff}, {@loopback, 0x1878654f}, {@multicast2, 0x20}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010100, 0x40}, {@remote, 0xffffff14}, {@rand_addr=0x64010101, 0x7}]}, @ssrr={0x89, 0x27, 0xa4, [@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, @remote, @empty, @rand_addr=0x64010101, @loopback, @multicast2, @empty, @rand_addr=0x64010100]}, @noop, @ra={0x94, 0x4}, @generic={0x89, 0x5, "628355"}]}}}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r2, 0x58, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000400)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)={0x300, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x4, 0x2, 0x0, 0x1, [{0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x1}}}, {0x0, 0x1, @priority={{{}, {}, {0x0, 0x4, 0x5}}, {0x0, 0x6, r10}}}, {0x0, 0x1, @notify_peers_interval}, {0x0, 0x1, @notify_peers_count={{}, {}, {0x0, 0x4, 0xffffffff}}}, {0x0, 0x1, @user_linkup_enabled={{}, {0x0, 0x6, r8}}}, {0x0, 0x1, @lb_hash_stats={{{}, {}, {0x0, 0x4, 0x3}}}}, {0x0, 0x1, @user_linkup={{}, {0x0, 0x6, r11}}}, {0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x401}}}, {0x0, 0x1, @lb_port_stats={{{}, {}, {0x0, 0x4, 0x8}}, {0x0, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x2b, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x98, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2086}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0xfffb, 0x9, 0x9, 0x5}, {0x400, 0x8, 0x2, 0x7}, {0xa7d, 0x6, 0x80, 0x6}, {0x6, 0x0, 0x8, 0xffffffff}, {0x7, 0xff, 0x1f, 0x1000}]}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x300}, 0x1, 0x0, 0x0, 0x4}, 0x4041) socket$nl_xfrm(0x10, 0x3, 0x6) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) write$sysctl(r2, &(0x7f0000000000)='3\x00', 0x2) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000324000100"/20], 0x14}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x60, r4, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7, 0x7800, 0x1ff, 0x0, {{0x26, 0x4, 0x2, 0x2, 0x98, 0x66, 0x0, 0x2, 0x2f, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x1f, 0xbb, [@broadcast, @empty, @multicast2, @broadcast, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x36}]}, @noop, @rr={0x7, 0xf, 0x11, [@rand_addr=0x64010100, @multicast1, @loopback]}, @generic={0x82, 0x7, "bbb4cc18e6"}, @cipso={0x86, 0x4d, 0x1, [{0x1, 0x11, "b0b94f766e765f294b1056acee72e7"}, {0x1, 0xd, "260623ef7094fbb7077ab8"}, {0x2, 0xd, "7dc84c0d35c12c3e44f6e5"}, {0x7, 0x5, "9f89a9"}, {0x7, 0xc, "9523c844e26cdb7c533a"}, {0x6, 0xb, "f967a2fecd6112a8fe"}]}]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) (async) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) (async) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000005c0)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', r6, 0x8, 0x80, 0x3e6, 0x26, {{0x36, 0x4, 0x0, 0x5, 0xd8, 0x65, 0x0, 0x7f, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @local, {[@timestamp_prespec={0x44, 0x24, 0xa5, 0x3, 0x0, [{@local, 0x1000}, {@loopback, 0x1}, {@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x400}]}, @ra={0x94, 0x4, 0x3}, @timestamp_prespec={0x44, 0x14, 0xae, 0x3, 0x7, [{@local, 0x1ff}, {@multicast2, 0x4}]}, @cipso={0x86, 0x43, 0x0, [{0x2, 0xe, "2b8408f24ec548634e25bc43"}, {0x2, 0x12, "e002d493604a9675c3248708041871df"}, {0x1, 0x9, "481c5160b6b0cf"}, {0x7, 0x6, "37ac1361"}, {0x5, 0xe, "39ce4b503a6f63e8fb661a27"}]}, @timestamp={0x44, 0x14, 0xd, 0x0, 0x9, [0x8, 0xe777, 0x40, 0x9]}, @noop, @end, @timestamp_prespec={0x44, 0x2c, 0xe2, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@broadcast, 0x4}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x2}, {@rand_addr=0x64010101, 0x1}, {@loopback, 0x3}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000006c0)={'syztnl2\x00', &(0x7f0000000600)={'syztnl0\x00', r6, 0x80, 0x77, 0xc0, 0xb8, {{0x24, 0x4, 0x3, 0x8, 0x90, 0x66, 0x0, 0x6, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @local, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x44, 0x6, 0x3, 0x6, [{@rand_addr=0x64010102}, {@loopback, 0x3ff}, {@loopback, 0x1878654f}, {@multicast2, 0x20}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010100, 0x40}, {@remote, 0xffffff14}, {@rand_addr=0x64010101, 0x7}]}, @ssrr={0x89, 0x27, 0xa4, [@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, @remote, @empty, @rand_addr=0x64010101, @loopback, @multicast2, @empty, @rand_addr=0x64010100]}, @noop, @ra={0x94, 0x4}, @generic={0x89, 0x5, "628355"}]}}}}}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r2, 0x58, &(0x7f0000000780)}, 0x10) (async) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000400)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)={0x300, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x4, 0x2, 0x0, 0x1, [{0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x1}}}, {0x0, 0x1, @priority={{{}, {}, {0x0, 0x4, 0x5}}, {0x0, 0x6, r10}}}, {0x0, 0x1, @notify_peers_interval}, {0x0, 0x1, @notify_peers_count={{}, {}, {0x0, 0x4, 0xffffffff}}}, {0x0, 0x1, @user_linkup_enabled={{}, {0x0, 0x6, r8}}}, {0x0, 0x1, @lb_hash_stats={{{}, {}, {0x0, 0x4, 0x3}}}}, {0x0, 0x1, @user_linkup={{}, {0x0, 0x6, r11}}}, {0x0, 0x1, @mcast_rejoin_interval={{}, {}, {0x0, 0x4, 0x401}}}, {0x0, 0x1, @lb_port_stats={{{}, {}, {0x0, 0x4, 0x8}}, {0x0, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x2b, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x98, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2086}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0xfffb, 0x9, 0x9, 0x5}, {0x400, 0x8, 0x2, 0x7}, {0xa7d, 0x6, 0x80, 0x6}, {0x6, 0x0, 0x8, 0xffffffff}, {0x7, 0xff, 0x1f, 0x1000}]}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x300}, 0x1, 0x0, 0x0, 0x4}, 0x4041) (async) 19:13:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) 19:13:49 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000740)={0x4, 0x8}, 0x10) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) pipe(&(0x7f0000000100)) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x0) 19:13:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) recvfrom$netrom(r3, &(0x7f0000000300)=""/62, 0x3e, 0x2000, &(0x7f0000000340)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) (async) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f00000002c0)={0xffffffffffffffff, 0x1, 0x9, 0x0, 0x9bf}, 0xc) 19:13:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0xd010) 19:13:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x200, 0x28e3, {"30d45b36c02f2a9f05f2220f406e335b"}, 0x6, 0x800, 0x401}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) (rerun: 64) 19:13:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:50 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000740)={0x4, 0x8}, 0x10) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) pipe(&(0x7f0000000100)) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000100)) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x0) (async) 19:13:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0xd010) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0xd010) (async) 19:13:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0xd010) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0xd010) (async) 19:13:50 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000740)={0x4, 0x8}, 0x10) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000100)) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x0) 19:13:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_VDPA_SET_GROUP_ASID(r2, 0x4008af7c, &(0x7f00000000c0)={0x2, 0x6}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0xd60f, 0x6e2, {"82544db2238ce7a72ddb0a9cd9c4d1fa"}, 0x3, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) 19:13:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0xffffffffffffff18, 0x24, 0x200}, 0x14}}, 0x880) 19:13:50 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) setsockopt$MRT6_TABLE(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000080)=0xfc, 0x4) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) (async) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (rerun: 32) 19:13:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 19:13:50 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) setsockopt$MRT6_TABLE(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000080)=0xfc, 0x4) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) setsockopt$MRT6_TABLE(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000080)=0xfc, 0x4) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) 19:13:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0xffffffffffffff18, 0x24, 0x200}, 0x14}}, 0x880) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0xffffffffffffff18, 0x24, 0x200}, 0x14}}, 0x880) (async) 19:13:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x1, 0x10000, "878ac293c52f4078e6479c7659b54aa8f1c58e01173cf7595efe200202eeb363a23931d2ec0173adb9f527210dcfc17b55ed176a15f0c778fc5bec9c609d11bbeaf00589acfec35c1a3e2bafdaac9e6781197def5dbfb07077c58a2e2784e2b5bc1ea4be2955172e0528b56bb4ec8ffb661a4b4debdc7fefbabaff0fdfd54b5163bf09fa95a9f9c45244a74290b61b181f9a086b66b07b1ac39b7a3f1b0c32f5525e06cc60de4b7f4111eab777cddd3f7a8e52072d6921c2422ed8e2c7281f9e2997237a3cb7446efdb9dff9f33d4c55d554d87de97253f0a1c43c578eff1c8e90a0639c6bce034189ec4a932c84da09dc7628f615fa8566123a3996170372b2", 0x1, 0x6, 0x3, 0x94, 0x80, 0x8, 0x8}, r4}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0x90) 19:13:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_VDPA_SET_GROUP_ASID(r2, 0x4008af7c, &(0x7f00000000c0)={0x2, 0x6}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0xd60f, 0x6e2, {"82544db2238ce7a72ddb0a9cd9c4d1fa"}, 0x3, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$VHOST_VDPA_SET_GROUP_ASID(r2, 0x4008af7c, &(0x7f00000000c0)={0x2, 0x6}) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0xd60f, 0x6e2, {"82544db2238ce7a72ddb0a9cd9c4d1fa"}, 0x3, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) (async) 19:13:50 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) setsockopt$MRT6_TABLE(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000080)=0xfc, 0x4) (async, rerun: 64) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (rerun: 64) 19:13:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 19:13:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0xffffffffffffff18, 0x24, 0x200}, 0x14}}, 0x880) 19:13:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x700, 0x80, 0x2, 0x6, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0xc5, 0x4, 0x0, @private=0x27, @multicast1, {[@generic={0x88, 0xc, "5c875b8b7b38de022963"}, @rr={0x7, 0xb, 0x7, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x35}]}, @end, @timestamp_prespec={0x44, 0x24, 0x4b, 0x3, 0x1, [{@broadcast, 0x6}, {@remote, 0x80000000}, {@rand_addr=0x64010102, 0x56}, {@remote, 0x10000}]}, @rr={0x7, 0x13, 0x9b, [@rand_addr=0x64010101, @remote, @local, @empty]}, @end, @ssrr={0x89, 0x13, 0xff, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote, @remote]}]}}}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=@dellink={0x108, 0x11, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x4000, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_MODE={0x6}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x6}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_hsr\x00'}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @gre={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8000}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x200}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x2}]}}}, @IFLA_ADDRESS={0xa}, @IFLA_EVENT={0x8, 0x2c, 0xe9f}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000000}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_macvtap\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3933a}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000000}, 0x4008000) 19:13:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x1, 0x10000, "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", 0x1, 0x6, 0x3, 0x94, 0x80, 0x8, 0x8}, r4}}, 0x120) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0x90) 19:13:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x20, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x700, 0x80, 0x2, 0x6, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0xc5, 0x4, 0x0, @private=0x27, @multicast1, {[@generic={0x88, 0xc, "5c875b8b7b38de022963"}, @rr={0x7, 0xb, 0x7, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x35}]}, @end, @timestamp_prespec={0x44, 0x24, 0x4b, 0x3, 0x1, [{@broadcast, 0x6}, {@remote, 0x80000000}, {@rand_addr=0x64010102, 0x56}, {@remote, 0x10000}]}, @rr={0x7, 0x13, 0x9b, [@rand_addr=0x64010101, @remote, @local, @empty]}, @end, @ssrr={0x89, 0x13, 0xff, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote, @remote]}]}}}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=@dellink={0x108, 0x11, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x4000, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_MODE={0x6}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x6}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_hsr\x00'}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @gre={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8000}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x200}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x2}]}}}, @IFLA_ADDRESS={0xa}, @IFLA_EVENT={0x8, 0x2c, 0xe9f}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000000}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_macvtap\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3933a}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000000}, 0x4008000) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x700, 0x80, 0x2, 0x6, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0xc5, 0x4, 0x0, @private=0x27, @multicast1, {[@generic={0x88, 0xc, "5c875b8b7b38de022963"}, @rr={0x7, 0xb, 0x7, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x35}]}, @end, @timestamp_prespec={0x44, 0x24, 0x4b, 0x3, 0x1, [{@broadcast, 0x6}, {@remote, 0x80000000}, {@rand_addr=0x64010102, 0x56}, {@remote, 0x10000}]}, @rr={0x7, 0x13, 0x9b, [@rand_addr=0x64010101, @remote, @local, @empty]}, @end, @ssrr={0x89, 0x13, 0xff, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote, @remote]}]}}}}}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x58, &(0x7f00000001c0)}, 0x10) (async) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=@dellink={0x108, 0x11, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x4000, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_MODE={0x6}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x6}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_hsr\x00'}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @gre={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8000}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x200}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x2}]}}}, @IFLA_ADDRESS={0xa}, @IFLA_EVENT={0x8, 0x2c, 0xe9f}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000000}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_macvtap\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3933a}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000000}, 0x4008000) (async) 19:13:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_VDPA_SET_GROUP_ASID(r2, 0x4008af7c, &(0x7f00000000c0)={0x2, 0x6}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0xd60f, 0x6e2, {"82544db2238ce7a72ddb0a9cd9c4d1fa"}, 0x3, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$VHOST_VDPA_SET_GROUP_ASID(r2, 0x4008af7c, &(0x7f00000000c0)={0x2, 0x6}) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0xd60f, 0x6e2, {"82544db2238ce7a72ddb0a9cd9c4d1fa"}, 0x3, 0x7}, @in={0x2, 0x4e22, @empty}}}, 0x118) (async) 19:13:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x20, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x20, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) (async) 19:13:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 19:13:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x1, 0xffffffffffffffff, 0x14, 0x1, @in6={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x1, "899ece", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xd0, @private0, 0xffffffff}, {0xa, 0x4e24, 0x0, @remote, 0x86}, r2, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x700, 0x80, 0x2, 0x6, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0xc5, 0x4, 0x0, @private=0x27, @multicast1, {[@generic={0x88, 0xc, "5c875b8b7b38de022963"}, @rr={0x7, 0xb, 0x7, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x35}]}, @end, @timestamp_prespec={0x44, 0x24, 0x4b, 0x3, 0x1, [{@broadcast, 0x6}, {@remote, 0x80000000}, {@rand_addr=0x64010102, 0x56}, {@remote, 0x10000}]}, @rr={0x7, 0x13, 0x9b, [@rand_addr=0x64010101, @remote, @local, @empty]}, @end, @ssrr={0x89, 0x13, 0xff, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote, @remote]}]}}}}}) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (rerun: 32) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=@dellink={0x108, 0x11, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x4000, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_MODE={0x6}, @IFLA_IPOIB_MODE={0x6}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x6}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_hsr\x00'}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @gre={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8000}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x200}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x2}]}}}, @IFLA_ADDRESS={0xa}, @IFLA_EVENT={0x8, 0x2c, 0xe9f}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000000}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_macvtap\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3933a}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000000}, 0x4008000) 19:13:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x20, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 19:13:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x1, 0x10000, "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", 0x1, 0x6, 0x3, 0x94, 0x80, 0x8, 0x8}, r4}}, 0x120) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0x90) 19:13:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0xf474f078de53d9f7) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r8, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000700)=[{0x0, 0x0, [0x401, 0x8, 0x8b3, 0x800, 0x7d80, 0x0, 0xfffffff8, 0x1, 0xfffffff8, 0x2, 0x1, 0x0, 0x40, 0x9, 0x3, 0x682aed74]}, {0x18, 0x0, [0x8, 0x7ff, 0x65, 0x2, 0x8, 0xfffff001, 0x3ff, 0x800, 0x7f, 0x1, 0x9, 0x0, 0xffff, 0x5e85, 0x9]}, {0x4, 0x0, [0xa726, 0x7a400000, 0x8, 0x8b0b, 0x2, 0x51, 0x0, 0x4, 0x6, 0x4, 0x4, 0x1000, 0x3, 0x1, 0x3, 0x1]}, {0x0, 0x0, [0x1000, 0x6, 0x8000, 0x5, 0x1, 0x20, 0x8, 0x7, 0x1, 0x1, 0x5, 0x165, 0x7, 0x8001, 0x81, 0x5]}, {0x3, 0x0, [0xffff0001, 0x14f7d523, 0x2, 0x6, 0x0, 0xffffffff, 0x0, 0xb, 0xfffffffd, 0x8, 0x0, 0x7fff, 0x5, 0x7ff, 0x6]}], r9, 0x1, 0x1, 0x168}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x1, "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", 0xa, 0xba, 0x9, 0x81, 0x1f, 0x4, 0xcf, 0x1}, r6}}, 0x120) 19:13:51 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) r1 = epoll_create(0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x4000000d}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_VDPA_GET_VRING_GROUP(r3, 0xc008af7b, &(0x7f0000000540)={0x0, 0x1ff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f0000000740)={0x4, 0x8}, 0x10) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f00000005c0)={0x3, r8}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000280)={0x1, 0xeb}, 0x2) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x2, 0xa}}, 0x20) connect$bt_sco(r6, &(0x7f0000000200), 0x8) 19:13:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x1, 0xffffffffffffffff, 0x14, 0x1, @in6={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x1, "899ece", "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"}}, 0x110) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xd0, @private0, 0xffffffff}, {0xa, 0x4e24, 0x0, @remote, 0x86}, r2, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) 19:13:51 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:51 executing program 2: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) r1 = epoll_create(0x9) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x4000000d}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$VHOST_VDPA_GET_VRING_GROUP(r3, 0xc008af7b, &(0x7f0000000540)={0x0, 0x1ff}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f0000000740)={0x4, 0x8}, 0x10) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f00000005c0)={0x3, r8}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000280)={0x1, 0xeb}, 0x2) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x2, 0xa}}, 0x20) connect$bt_sco(r6, &(0x7f0000000200), 0x8) 19:13:51 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000140)=""/215, 0xd7, 0x40000001, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast2}}, 0x20) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x8000, &(0x7f0000000100)={[0x100]}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 19:13:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x1, 0xffffffffffffffff, 0x14, 0x1, @in6={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x1, "899ece", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xd0, @private0, 0xffffffff}, {0xa, 0x4e24, 0x0, @remote, 0x86}, r2, 0x9}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) 19:13:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r3, 0x6, "4c16ae", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7a6d94d9973cd31344ff6600000000000cb7", @ANYRES16=0x0, @ANYBLOB="b06028bd7000fddbdf25020000000900030073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x200040c1}, 0x4008041) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000440)) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) 19:13:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0xf474f078de53d9f7) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r8, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r9}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000700)=[{0x0, 0x0, [0x401, 0x8, 0x8b3, 0x800, 0x7d80, 0x0, 0xfffffff8, 0x1, 0xfffffff8, 0x2, 0x1, 0x0, 0x40, 0x9, 0x3, 0x682aed74]}, {0x18, 0x0, [0x8, 0x7ff, 0x65, 0x2, 0x8, 0xfffff001, 0x3ff, 0x800, 0x7f, 0x1, 0x9, 0x0, 0xffff, 0x5e85, 0x9]}, {0x4, 0x0, [0xa726, 0x7a400000, 0x8, 0x8b0b, 0x2, 0x51, 0x0, 0x4, 0x6, 0x4, 0x4, 0x1000, 0x3, 0x1, 0x3, 0x1]}, {0x0, 0x0, [0x1000, 0x6, 0x8000, 0x5, 0x1, 0x20, 0x8, 0x7, 0x1, 0x1, 0x5, 0x165, 0x7, 0x8001, 0x81, 0x5]}, {0x3, 0x0, [0xffff0001, 0x14f7d523, 0x2, 0x6, 0x0, 0xffffffff, 0x0, 0xb, 0xfffffffd, 0x8, 0x0, 0x7fff, 0x5, 0x7ff, 0x6]}], r9, 0x1, 0x1, 0x168}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x1, "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", 0xa, 0xba, 0x9, 0x81, 0x1f, 0x4, 0xcf, 0x1}, r6}}, 0x120) 19:13:51 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) (async) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000140)=""/215, 0xd7, 0x40000001, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast2}}, 0x20) (async, rerun: 64) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (rerun: 64) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x8000, &(0x7f0000000100)={[0x100]}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) r1 = epoll_create(0x9) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x4000000d}) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_VDPA_GET_VRING_GROUP(r3, 0xc008af7b, &(0x7f0000000540)={0x0, 0x1ff}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f0000000740)={0x4, 0x8}, 0x10) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f00000005c0)={0x3, r8}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000280)={0x1, 0xeb}, 0x2) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x2, 0xa}}, 0x20) (async) connect$bt_sco(r6, &(0x7f0000000200), 0x8) 19:13:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x50000000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{0x1, 0x0, [0x7, 0x2, 0x9, 0x30, 0x7ff, 0xa8d0, 0x2, 0x8, 0x9, 0x2, 0x0, 0x1, 0xffff, 0x36, 0x1, 0x2]}, {0x2, 0x0, [0x2d, 0x2400ec7f, 0x0, 0x80000001, 0x3, 0x0, 0xfffff000, 0x323, 0x3, 0xffffff15, 0x49f, 0x100, 0x50617aa8, 0x9a, 0x0, 0x2]}, {0x34, 0x0, [0x1, 0xff, 0x3f, 0x8, 0x0, 0x6, 0xd9, 0x3a, 0x2, 0x401, 0x9, 0x1, 0x4, 0x75800000, 0x98, 0x5dd]}, {0x2c, 0x0, [0xbb2, 0xfff, 0x6, 0x6, 0x2, 0x7, 0x7af, 0x6, 0x38, 0x0, 0x9, 0x4, 0x3, 0x8, 0x1ff, 0x5]}, {0x0, 0x0, [0x5, 0x200, 0xc4a, 0x3, 0x11b, 0x1, 0x0, 0x9354, 0x30a, 0x7fff, 0x5, 0x3ff, 0x9b, 0x6a, 0xbd, 0x1]}, {0x2, 0x0, [0x6, 0x3, 0x800, 0x10001, 0x47, 0x8, 0x7, 0x13d, 0x6, 0x1ff, 0x9, 0x8, 0x2, 0x3, 0x6, 0x216]}, {0x2, 0x0, [0x7, 0x5, 0x8, 0x9, 0x8, 0x2, 0x7, 0x400, 0x8, 0x7, 0x9, 0x0, 0x2, 0x2fce, 0x6, 0x7]}], r2, 0x1, 0x1, 0x1f8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000700)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000006c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r3}}, 0x30) 19:13:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:51 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000140)=""/215, 0xd7, 0x40000001, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast2}}, 0x20) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x8000, &(0x7f0000000100)={[0x100]}, 0x8) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) epoll_create1(0x80000) 19:13:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x50000000}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{0x1, 0x0, [0x7, 0x2, 0x9, 0x30, 0x7ff, 0xa8d0, 0x2, 0x8, 0x9, 0x2, 0x0, 0x1, 0xffff, 0x36, 0x1, 0x2]}, {0x2, 0x0, [0x2d, 0x2400ec7f, 0x0, 0x80000001, 0x3, 0x0, 0xfffff000, 0x323, 0x3, 0xffffff15, 0x49f, 0x100, 0x50617aa8, 0x9a, 0x0, 0x2]}, {0x34, 0x0, [0x1, 0xff, 0x3f, 0x8, 0x0, 0x6, 0xd9, 0x3a, 0x2, 0x401, 0x9, 0x1, 0x4, 0x75800000, 0x98, 0x5dd]}, {0x2c, 0x0, [0xbb2, 0xfff, 0x6, 0x6, 0x2, 0x7, 0x7af, 0x6, 0x38, 0x0, 0x9, 0x4, 0x3, 0x8, 0x1ff, 0x5]}, {0x0, 0x0, [0x5, 0x200, 0xc4a, 0x3, 0x11b, 0x1, 0x0, 0x9354, 0x30a, 0x7fff, 0x5, 0x3ff, 0x9b, 0x6a, 0xbd, 0x1]}, {0x2, 0x0, [0x6, 0x3, 0x800, 0x10001, 0x47, 0x8, 0x7, 0x13d, 0x6, 0x1ff, 0x9, 0x8, 0x2, 0x3, 0x6, 0x216]}, {0x2, 0x0, [0x7, 0x5, 0x8, 0x9, 0x8, 0x2, 0x7, 0x400, 0x8, 0x7, 0x9, 0x0, 0x2, 0x2fce, 0x6, 0x7]}], r2, 0x1, 0x1, 0x1f8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000700)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000006c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r3}}, 0x30) 19:13:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) socketpair(0x27, 0x6, 0x1, &(0x7f00000001c0)) r1 = socket(0x1e, 0x1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=@allocspi={0x234, 0x16, 0x1, 0x70bd2b, 0x25dfdbfe, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@remote, 0x4e22, 0x2, 0x4e24, 0x0, 0xa, 0x0, 0x0, 0x2b}, {@in=@multicast1, 0x4d5, 0x2b}, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, {0xfffffffffffffffa, 0x5, 0x5, 0x6, 0x9, 0x9, 0x3, 0x100000000}, {0x2, 0x0, 0x3, 0x9}, {0x5, 0x5, 0x1}, 0x70bd28, 0x3500, 0xa, 0x4, 0x20, 0x1}, 0x3ff, 0x1000}, [@tfcpad={0x8, 0x16, 0x7f}, @address_filter={0x28, 0x1a, {@in=@local, @in6=@rand_addr=' \x01\x00', 0xa, 0x6, 0x1f}}, @algo_crypt={0xd4, 0x2, {{'cbc(cast5)\x00'}, 0x460, "583197acc282852107ae83a4e3af111c603ec310d604a888bd307ef65793de85b7fdcf46728a5f4afd60f7e02654c853efe8732e05960b519b633c315c2e83553466209a3a799460fa61cc12a52dec4b3ea4d71341f6b48155f8b59e6e7b5c92628311c0bb0b932a3fb20a3cc49f1db7d7780bcf6fe94bde88883e22bf9e927b1e2d03bcc26368f54d5d433f"}}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd25, 0x70bd2b, 0x70bd25, 0x70bd25, 0x9, [0x2, 0x9, 0x9]}}, @proto={0x5, 0x19, 0x32}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}]}, 0x234}, 0x1, 0x0, 0x0, 0x1}, 0x4042) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180)={0x1, 0x1, 0xf8, r2, 0x7b7}, 0xc) 19:13:51 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) epoll_create1(0x80000) 19:13:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) socketpair(0x27, 0x6, 0x1, &(0x7f00000001c0)) (async) r1 = socket(0x1e, 0x1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=@allocspi={0x234, 0x16, 0x1, 0x70bd2b, 0x25dfdbfe, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@remote, 0x4e22, 0x2, 0x4e24, 0x0, 0xa, 0x0, 0x0, 0x2b}, {@in=@multicast1, 0x4d5, 0x2b}, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, {0xfffffffffffffffa, 0x5, 0x5, 0x6, 0x9, 0x9, 0x3, 0x100000000}, {0x2, 0x0, 0x3, 0x9}, {0x5, 0x5, 0x1}, 0x70bd28, 0x3500, 0xa, 0x4, 0x20, 0x1}, 0x3ff, 0x1000}, [@tfcpad={0x8, 0x16, 0x7f}, @address_filter={0x28, 0x1a, {@in=@local, @in6=@rand_addr=' \x01\x00', 0xa, 0x6, 0x1f}}, @algo_crypt={0xd4, 0x2, {{'cbc(cast5)\x00'}, 0x460, "583197acc282852107ae83a4e3af111c603ec310d604a888bd307ef65793de85b7fdcf46728a5f4afd60f7e02654c853efe8732e05960b519b633c315c2e83553466209a3a799460fa61cc12a52dec4b3ea4d71341f6b48155f8b59e6e7b5c92628311c0bb0b932a3fb20a3cc49f1db7d7780bcf6fe94bde88883e22bf9e927b1e2d03bcc26368f54d5d433f"}}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd25, 0x70bd2b, 0x70bd25, 0x70bd25, 0x9, [0x2, 0x9, 0x9]}}, @proto={0x5, 0x19, 0x32}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}]}, 0x234}, 0x1, 0x0, 0x0, 0x1}, 0x4042) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180)={0x1, 0x1, 0xf8, r2, 0x7b7}, 0xc) 19:13:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0xf474f078de53d9f7) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r8, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000700)=[{0x0, 0x0, [0x401, 0x8, 0x8b3, 0x800, 0x7d80, 0x0, 0xfffffff8, 0x1, 0xfffffff8, 0x2, 0x1, 0x0, 0x40, 0x9, 0x3, 0x682aed74]}, {0x18, 0x0, [0x8, 0x7ff, 0x65, 0x2, 0x8, 0xfffff001, 0x3ff, 0x800, 0x7f, 0x1, 0x9, 0x0, 0xffff, 0x5e85, 0x9]}, {0x4, 0x0, [0xa726, 0x7a400000, 0x8, 0x8b0b, 0x2, 0x51, 0x0, 0x4, 0x6, 0x4, 0x4, 0x1000, 0x3, 0x1, 0x3, 0x1]}, {0x0, 0x0, [0x1000, 0x6, 0x8000, 0x5, 0x1, 0x20, 0x8, 0x7, 0x1, 0x1, 0x5, 0x165, 0x7, 0x8001, 0x81, 0x5]}, {0x3, 0x0, [0xffff0001, 0x14f7d523, 0x2, 0x6, 0x0, 0xffffffff, 0x0, 0xb, 0xfffffffd, 0x8, 0x0, 0x7fff, 0x5, 0x7ff, 0x6]}], r9, 0x1, 0x1, 0x168}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x1, "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", 0xa, 0xba, 0x9, 0x81, 0x1f, 0x4, 0xcf, 0x1}, r6}}, 0x120) 19:13:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r3, 0x6, "4c16ae", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7a6d94d9973cd31344ff6600000000000cb7", @ANYRES16=0x0, @ANYBLOB="b06028bd7000fddbdf25020000000900030073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x200040c1}, 0x4008041) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000440)) (async) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000005c0)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) 19:13:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) socketpair(0x27, 0x6, 0x1, &(0x7f00000001c0)) r1 = socket(0x1e, 0x1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=@allocspi={0x234, 0x16, 0x1, 0x70bd2b, 0x25dfdbfe, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@remote, 0x4e22, 0x2, 0x4e24, 0x0, 0xa, 0x0, 0x0, 0x2b}, {@in=@multicast1, 0x4d5, 0x2b}, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, {0xfffffffffffffffa, 0x5, 0x5, 0x6, 0x9, 0x9, 0x3, 0x100000000}, {0x2, 0x0, 0x3, 0x9}, {0x5, 0x5, 0x1}, 0x70bd28, 0x3500, 0xa, 0x4, 0x20, 0x1}, 0x3ff, 0x1000}, [@tfcpad={0x8, 0x16, 0x7f}, @address_filter={0x28, 0x1a, {@in=@local, @in6=@rand_addr=' \x01\x00', 0xa, 0x6, 0x1f}}, @algo_crypt={0xd4, 0x2, {{'cbc(cast5)\x00'}, 0x460, "583197acc282852107ae83a4e3af111c603ec310d604a888bd307ef65793de85b7fdcf46728a5f4afd60f7e02654c853efe8732e05960b519b633c315c2e83553466209a3a799460fa61cc12a52dec4b3ea4d71341f6b48155f8b59e6e7b5c92628311c0bb0b932a3fb20a3cc49f1db7d7780bcf6fe94bde88883e22bf9e927b1e2d03bcc26368f54d5d433f"}}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd25, 0x70bd2b, 0x70bd25, 0x70bd25, 0x9, [0x2, 0x9, 0x9]}}, @proto={0x5, 0x19, 0x32}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}]}, 0x234}, 0x1, 0x0, 0x0, 0x1}, 0x4042) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180)={0x1, 0x1, 0xf8, r2, 0x7b7}, 0xc) 19:13:52 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) epoll_create1(0x80000) 19:13:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x50000000}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{0x1, 0x0, [0x7, 0x2, 0x9, 0x30, 0x7ff, 0xa8d0, 0x2, 0x8, 0x9, 0x2, 0x0, 0x1, 0xffff, 0x36, 0x1, 0x2]}, {0x2, 0x0, [0x2d, 0x2400ec7f, 0x0, 0x80000001, 0x3, 0x0, 0xfffff000, 0x323, 0x3, 0xffffff15, 0x49f, 0x100, 0x50617aa8, 0x9a, 0x0, 0x2]}, {0x34, 0x0, [0x1, 0xff, 0x3f, 0x8, 0x0, 0x6, 0xd9, 0x3a, 0x2, 0x401, 0x9, 0x1, 0x4, 0x75800000, 0x98, 0x5dd]}, {0x2c, 0x0, [0xbb2, 0xfff, 0x6, 0x6, 0x2, 0x7, 0x7af, 0x6, 0x38, 0x0, 0x9, 0x4, 0x3, 0x8, 0x1ff, 0x5]}, {0x0, 0x0, [0x5, 0x200, 0xc4a, 0x3, 0x11b, 0x1, 0x0, 0x9354, 0x30a, 0x7fff, 0x5, 0x3ff, 0x9b, 0x6a, 0xbd, 0x1]}, {0x2, 0x0, [0x6, 0x3, 0x800, 0x10001, 0x47, 0x8, 0x7, 0x13d, 0x6, 0x1ff, 0x9, 0x8, 0x2, 0x3, 0x6, 0x216]}, {0x2, 0x0, [0x7, 0x5, 0x8, 0x9, 0x8, 0x2, 0x7, 0x400, 0x8, 0x7, 0x9, 0x0, 0x2, 0x2fce, 0x6, 0x7]}], r2, 0x1, 0x1, 0x1f8}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000700)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000006c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r3}}, 0x30) 19:13:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x2cd40) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={0x0, 0x4b1}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1420000024000000000000000000000000000000f4ada1e966a8dd835c8be8620597a26214ebc5229a396313001e1821f7df81a8a57f2f456b5e7c470534ff010000000000008dc7c08189983c307585cc585a097d51733342598716402f32829d34312c3cb3bc3539ea"], 0x14}}, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x80, 0x80, 0x80000001, 0x2, {{0x12, 0x4, 0x2, 0x1, 0x48, 0x68, 0x0, 0x1, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x34, 0xe8, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffe}, {@private=0xa010101, 0x2}, {@local, 0x8000}, {@remote, 0x1}, {@remote, 0xe3}, {@broadcast, 0x6}]}]}}}}}) 19:13:52 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x2cd40) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={0x0, 0x4b1}) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1420000024000000000000000000000000000000f4ada1e966a8dd835c8be8620597a26214ebc5229a396313001e1821f7df81a8a57f2f456b5e7c470534ff010000000000008dc7c08189983c307585cc585a097d51733342598716402f32829d34312c3cb3bc3539ea"], 0x14}}, 0x0) (async, rerun: 64) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x80, 0x80, 0x80000001, 0x2, {{0x12, 0x4, 0x2, 0x1, 0x48, 0x68, 0x0, 0x1, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x34, 0xe8, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffe}, {@private=0xa010101, 0x2}, {@local, 0x8000}, {@remote, 0x1}, {@remote, 0xe3}, {@broadcast, 0x6}]}]}}}}}) 19:13:52 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r3, 0x6, "4c16ae", "6600df16efadf935496030cbeef9f264c2ce77c764540781dbc1d92e57d84fc0f6e54144324a64f590f891558896370fd0d6639106f8162ecd4a9f8d550dfa6af2bc6c3ba27bbd71ef352d715b2d81139e45306f1e2401d152dff5d0a70937ce0ed144417d82993cab8976b1885353b7374db8217d86db428340c64e9cd6140fc17926a1be8683749794e832dbe185f750dfe8272d7e9231ff86d6fd8e248181393759e72b5d8a95517413d7039471aa590d3880c38dc0ff628ee851ff216ea34a4fa36b2ddd7ade8551b2c4e871a85e3a6135036379078f7198873329b1ab464405c5bb1b15ae8d96e6494f58f7622689f3620ab7202a6e548923a94e1b163b"}}, 0x110) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) (async) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7a6d94d9973cd31344ff6600000000000cb7", @ANYRES16=0x0, @ANYBLOB="b06028bd7000fddbdf25020000000900030073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x200040c1}, 0x4008041) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) (async) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000440)) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) 19:13:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) socketpair(0x29, 0x6, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x3, {0xa, 0x4e24, 0x2d, @mcast2, 0x1cc}, r1}}, 0x38) setsockopt$MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x5af, @loopback, 0x4}, {0xa, 0x4e21, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0xe0000000}, 0x1, {[0x8001, 0xfffffffe, 0x400, 0x0, 0xffffa38a, 0x81, 0x400, 0x7]}}, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) 19:13:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x10, 0x0, @ib={0x1b, 0x4, 0x1ff, {"5cc1e7b29bea564c5a2a469736b6bd35"}, 0x6717, 0x2a0, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xd26, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xffffffff}, {0xa, 0x4e21, 0x0, @remote, 0x1ff}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:52 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) 19:13:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x3, "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", 0x5, 0x3, 0x9, 0xc6, 0x3, 0x10, 0x7, 0x1}, r3}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c08000100000000", @ANYRES32=0x0, @ANYBLOB="0b00f3fff2ffe0ff0700060008000b005bed0000"], 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc010) 19:13:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) socketpair(0x29, 0x6, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) (async, rerun: 32) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) (rerun: 32) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x3, {0xa, 0x4e24, 0x2d, @mcast2, 0x1cc}, r1}}, 0x38) setsockopt$MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x5af, @loopback, 0x4}, {0xa, 0x4e21, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0xe0000000}, 0x1, {[0x8001, 0xfffffffe, 0x400, 0x0, 0xffffa38a, 0x81, 0x400, 0x7]}}, 0x5c) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) 19:13:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x10, 0x0, @ib={0x1b, 0x4, 0x1ff, {"5cc1e7b29bea564c5a2a469736b6bd35"}, 0x6717, 0x2a0, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xd26, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xffffffff}, {0xa, 0x4e21, 0x0, @remote, 0x1ff}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x10, 0x0, @ib={0x1b, 0x4, 0x1ff, {"5cc1e7b29bea564c5a2a469736b6bd35"}, 0x6717, 0x2a0, 0x5}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xd26, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xffffffff}, {0xa, 0x4e21, 0x0, @remote, 0x1ff}, r1, 0x7}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) 19:13:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x2cd40) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={0x0, 0x4b1}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1420000024000000000000000000000000000000f4ada1e966a8dd835c8be8620597a26214ebc5229a396313001e1821f7df81a8a57f2f456b5e7c470534ff010000000000008dc7c08189983c307585cc585a097d51733342598716402f32829d34312c3cb3bc3539ea"], 0x14}}, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x80, 0x80, 0x80000001, 0x2, {{0x12, 0x4, 0x2, 0x1, 0x48, 0x68, 0x0, 0x1, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x34, 0xe8, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffe}, {@private=0xa010101, 0x2}, {@local, 0x8000}, {@remote, 0x1}, {@remote, 0xe3}, {@broadcast, 0x6}]}]}}}}}) socket$nl_xfrm(0x10, 0x3, 0x6) (async) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x2cd40) (async) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={0x0, 0x4b1}) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1420000024000000000000000000000000000000f4ada1e966a8dd835c8be8620597a26214ebc5229a396313001e1821f7df81a8a57f2f456b5e7c470534ff010000000000008dc7c08189983c307585cc585a097d51733342598716402f32829d34312c3cb3bc3539ea"], 0x14}}, 0x0) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x80, 0x80, 0x80000001, 0x2, {{0x12, 0x4, 0x2, 0x1, 0x48, 0x68, 0x0, 0x1, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x34, 0xe8, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffe}, {@private=0xa010101, 0x2}, {@local, 0x8000}, {@remote, 0x1}, {@remote, 0xe3}, {@broadcast, 0x6}]}]}}}}}) (async) 19:13:52 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000000c0)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000001c0)={0xffff, 0x6, 0x0, [{0x3, 0xffffffffffffff00, 0x2bd, 0x1, 0x0, 0x6, 0x9, '\x00', 0x100000000}, {0x100000001, 0xfffffffffffffff9, 0x3, 0xb, 0x81, 0x7, 0x5, '\x00', 0x8000000000000001}, {0xa9, 0x9, 0x1, 0xfd, 0x9, 0x7, 0x3f, '\x00', 0x1}, {0x1000, 0xc586, 0x8, 0x8, 0x0, 0xfc, 0x80, '\x00', 0x9}, {0x1, 0x7, 0x7, 0x1, 0x6, 0xd, 0x2, '\x00', 0x4}, {0x10001, 0x0, 0x4, 0x40, 0x8, 0x4, 0x8, '\x00', 0x4}]}) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'pim6reg\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x18040, 0x0) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000140)={0x1, 0xecbd}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x83, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x4e9, 0x2) 19:13:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) socketpair(0x29, 0x6, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x3, {0xa, 0x4e24, 0x2d, @mcast2, 0x1cc}, r1}}, 0x38) setsockopt$MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x5af, @loopback, 0x4}, {0xa, 0x4e21, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0xe0000000}, 0x1, {[0x8001, 0xfffffffe, 0x400, 0x0, 0xffffa38a, 0x81, 0x400, 0x7]}}, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) socketpair(0x29, 0x6, 0x6, &(0x7f00000000c0)) (async) pipe(&(0x7f00000002c0)) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x3, {0xa, 0x4e24, 0x2d, @mcast2, 0x1cc}, r1}}, 0x38) (async) setsockopt$MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x5af, @loopback, 0x4}, {0xa, 0x4e21, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0xe0000000}, 0x1, {[0x8001, 0xfffffffe, 0x400, 0x0, 0xffffa38a, 0x81, 0x400, 0x7]}}, 0x5c) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) (async) 19:13:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x10, 0x0, @ib={0x1b, 0x4, 0x1ff, {"5cc1e7b29bea564c5a2a469736b6bd35"}, 0x6717, 0x2a0, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xd26, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xffffffff}, {0xa, 0x4e21, 0x0, @remote, 0x1ff}, r1, 0x7}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x3, "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", 0x5, 0x3, 0x9, 0xc6, 0x3, 0x10, 0x7, 0x1}, r3}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c08000100000000", @ANYRES32=0x0, @ANYBLOB="0b00f3fff2ffe0ff0700060008000b005bed0000"], 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc010) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x3, "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", 0x5, 0x3, 0x9, 0xc6, 0x3, 0x10, 0x7, 0x1}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c08000100000000", @ANYRES32=0x0, @ANYBLOB="0b00f3fff2ffe0ff0700060008000b005bed0000"], 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc010) (async) 19:13:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000000), 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8a046b8eb88c8bab1614000000000000000000000000000000002e3faddc0317afdac616a8f4489c11ecd4e7951d08b03d513a70b0c8a25cde9c43c452c6f498e7c9890577dade971a8f850e8ec3e85def025d2dc9e6d3f89f000108988f5e2ce48704d424f4ba0b36f8977f8808000000bd26061955e39bbd8ab1dd072524642442f4280ac1bef688780ce23324929b213ac2aa7157e293d81721aeed6103cd772d1f3af6b73a000000000000"], 0x14}}, 0x0) 19:13:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000000), 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8a046b8eb88c8bab1614000000000000000000000000000000002e3faddc0317afdac616a8f4489c11ecd4e7951d08b03d513a70b0c8a25cde9c43c452c6f498e7c9890577dade971a8f850e8ec3e85def025d2dc9e6d3f89f000108988f5e2ce48704d424f4ba0b36f8977f8808000000bd26061955e39bbd8ab1dd072524642442f4280ac1bef688780ce23324929b213ac2aa7157e293d81721aeed6103cd772d1f3af6b73a000000000000"], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000000), 0x4) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8a046b8eb88c8bab1614000000000000000000000000000000002e3faddc0317afdac616a8f4489c11ecd4e7951d08b03d513a70b0c8a25cde9c43c452c6f498e7c9890577dade971a8f850e8ec3e85def025d2dc9e6d3f89f000108988f5e2ce48704d424f4ba0b36f8977f8808000000bd26061955e39bbd8ab1dd072524642442f4280ac1bef688780ce23324929b213ac2aa7157e293d81721aeed6103cd772d1f3af6b73a000000000000"], 0x14}}, 0x0) (async) 19:13:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 19:13:53 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000000c0)) (async, rerun: 64) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000001c0)={0xffff, 0x6, 0x0, [{0x3, 0xffffffffffffff00, 0x2bd, 0x1, 0x0, 0x6, 0x9, '\x00', 0x100000000}, {0x100000001, 0xfffffffffffffff9, 0x3, 0xb, 0x81, 0x7, 0x5, '\x00', 0x8000000000000001}, {0xa9, 0x9, 0x1, 0xfd, 0x9, 0x7, 0x3f, '\x00', 0x1}, {0x1000, 0xc586, 0x8, 0x8, 0x0, 0xfc, 0x80, '\x00', 0x9}, {0x1, 0x7, 0x7, 0x1, 0x6, 0xd, 0x2, '\x00', 0x4}, {0x10001, 0x0, 0x4, 0x40, 0x8, 0x4, 0x8, '\x00', 0x4}]}) (async, rerun: 64) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) (async) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'pim6reg\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) (async) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x18040, 0x0) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000140)={0x1, 0xecbd}) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async, rerun: 64) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x83, 0x4) (async) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x4e9, 0x2) 19:13:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfffffffffffffd3d) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x80000001, @private0, 0x7f}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000000), 0x4) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8a046b8eb88c8bab1614000000000000000000000000000000002e3faddc0317afdac616a8f4489c11ecd4e7951d08b03d513a70b0c8a25cde9c43c452c6f498e7c9890577dade971a8f850e8ec3e85def025d2dc9e6d3f89f000108988f5e2ce48704d424f4ba0b36f8977f8808000000bd26061955e39bbd8ab1dd072524642442f4280ac1bef688780ce23324929b213ac2aa7157e293d81721aeed6103cd772d1f3af6b73a000000000000"], 0x14}}, 0x0) 19:13:53 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000000c0)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000001c0)={0xffff, 0x6, 0x0, [{0x3, 0xffffffffffffff00, 0x2bd, 0x1, 0x0, 0x6, 0x9, '\x00', 0x100000000}, {0x100000001, 0xfffffffffffffff9, 0x3, 0xb, 0x81, 0x7, 0x5, '\x00', 0x8000000000000001}, {0xa9, 0x9, 0x1, 0xfd, 0x9, 0x7, 0x3f, '\x00', 0x1}, {0x1000, 0xc586, 0x8, 0x8, 0x0, 0xfc, 0x80, '\x00', 0x9}, {0x1, 0x7, 0x7, 0x1, 0x6, 0xd, 0x2, '\x00', 0x4}, {0x10001, 0x0, 0x4, 0x40, 0x8, 0x4, 0x8, '\x00', 0x4}]}) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'pim6reg\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x18040, 0x0) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000140)={0x1, 0xecbd}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x83, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x4e9, 0x2) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000000c0)) (async) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000001c0)={0xffff, 0x6, 0x0, [{0x3, 0xffffffffffffff00, 0x2bd, 0x1, 0x0, 0x6, 0x9, '\x00', 0x100000000}, {0x100000001, 0xfffffffffffffff9, 0x3, 0xb, 0x81, 0x7, 0x5, '\x00', 0x8000000000000001}, {0xa9, 0x9, 0x1, 0xfd, 0x9, 0x7, 0x3f, '\x00', 0x1}, {0x1000, 0xc586, 0x8, 0x8, 0x0, 0xfc, 0x80, '\x00', 0x9}, {0x1, 0x7, 0x7, 0x1, 0x6, 0xd, 0x2, '\x00', 0x4}, {0x10001, 0x0, 0x4, 0x40, 0x8, 0x4, 0x8, '\x00', 0x4}]}) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) (async) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'pim6reg\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x18040, 0x0) (async) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000140)={0x1, 0xecbd}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x83, 0x4) (async) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)) (async) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x4e9, 0x2) (async) 19:13:53 executing program 2: setsockopt$MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e23, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x4e23, 0x3, @mcast1, 0x9}, 0xffffffffffffffff, {[0x2, 0xc6eb, 0x8001, 0x7, 0x7, 0xfffffff8, 0x81, 0xfffffffe]}}, 0x5c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001000000000000c0970000000015"], 0x14}}, 0x0) 19:13:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x3, "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", 0x5, 0x3, 0x9, 0xc6, 0x3, 0x10, 0x7, 0x1}, r3}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r4}}, 0x18) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c08000100000000", @ANYRES32=0x0, @ANYBLOB="0b00f3fff2ffe0ff0700060008000b005bed0000"], 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc010) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfffffffffffffd3d) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x80000001, @private0, 0x7f}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) 19:13:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) 19:13:53 executing program 2: setsockopt$MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e23, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x4e23, 0x3, @mcast1, 0x9}, 0xffffffffffffffff, {[0x2, 0xc6eb, 0x8001, 0x7, 0x7, 0xfffffff8, 0x81, 0xfffffffe]}}, 0x5c) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 64) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001000000000000c0970000000015"], 0x14}}, 0x0) (rerun: 64) 19:13:53 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0x8, 0x80, 0x1}) 19:13:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:53 executing program 2: setsockopt$MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e23, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x4e23, 0x3, @mcast1, 0x9}, 0xffffffffffffffff, {[0x2, 0xc6eb, 0x8001, 0x7, 0x7, 0xfffffff8, 0x81, 0xfffffffe]}}, 0x5c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001000000000000c0970000000015"], 0x14}}, 0x0) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfffffffffffffd3d) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x80000001, @private0, 0x7f}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) 19:13:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 19:13:53 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0x8, 0x80, 0x1}) 19:13:53 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0x8, 0x80, 0x1}) 19:13:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x800}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000024000100009767c1f869f8cb40000000"], 0x14}}, 0x0) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000000)) 19:13:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x800}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000024000100009767c1f869f8cb40000000"], 0x14}}, 0x0) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x800}) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000024000100009767c1f869f8cb40000000"], 0x14}}, 0x0) (async) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000000)) (async) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 19:13:53 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000080)=0xff, &(0x7f00000000c0)=0x1) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x800}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000024000100009767c1f869f8cb40000000"], 0x14}}, 0x0) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x800}) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000024000100009767c1f869f8cb40000000"], 0x14}}, 0x0) (async) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000000)) (async) 19:13:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 19:13:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0x1}, r1}}, 0x38) 19:13:53 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000080)=0xff, &(0x7f00000000c0)=0x1) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x8}, 0x14}}, 0x0) 19:13:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x8}, 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x8}, 0x14}}, 0x0) (async) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x8}, 0x14}}, 0x0) 19:13:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0x1}, r1}}, 0x38) 19:13:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) openat$md(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) (async) 19:13:53 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000080)=0xff, &(0x7f00000000c0)=0x1) 19:13:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000440)) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x48, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48f0}, 0x40400c4) 19:13:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xd17, @mcast1, 0x118}, r3}}, 0x30) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xda, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffff}}}, 0x118) 19:13:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0x1}, r1}}, 0x38) 19:13:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) getsockopt$MRT6(r0, 0x29, 0xd0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000680)) write$sysctl(r1, &(0x7f0000000040)='1\x00', 0x2) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000440)={0x0, 0x5, 0x0, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) connect$bt_sco(r3, &(0x7f00000004c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, {0xa, 0x4e24, 0x5, @mcast1, 0x8000}, 0x0, {[0x3, 0x6, 0x0, 0x401, 0x4, 0xdf5, 0x80, 0x2]}}, 0x5c) setsockopt$MRT6_ASSERT(r2, 0x29, 0xcf, &(0x7f0000000640)=0x1, 0x4) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f0000000580)=0x4, 0x4) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000500)=0x80, &(0x7f0000000540)=0x1) 19:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000440)) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x48, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48f0}, 0x40400c4) socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) (async) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000440)) (async) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000200)) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) (async) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x48, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48f0}, 0x40400c4) (async) 19:13:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) getsockopt$MRT6(r0, 0x29, 0xd0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000680)) write$sysctl(r1, &(0x7f0000000040)='1\x00', 0x2) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000440)={0x0, 0x5, 0x0, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async, rerun: 64) connect$bt_sco(r3, &(0x7f00000004c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async, rerun: 64) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, {0xa, 0x4e24, 0x5, @mcast1, 0x8000}, 0x0, {[0x3, 0x6, 0x0, 0x401, 0x4, 0xdf5, 0x80, 0x2]}}, 0x5c) setsockopt$MRT6_ASSERT(r2, 0x29, 0xcf, &(0x7f0000000640)=0x1, 0x4) (async, rerun: 32) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (rerun: 32) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f0000000580)=0x4, 0x4) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000500)=0x80, &(0x7f0000000540)=0x1) 19:13:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000440)) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x48, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48f0}, 0x40400c4) socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) (async) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000440)) (async) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000200)) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) (async) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x48, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48f0}, 0x40400c4) (async) 19:13:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 19:13:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) getsockopt$MRT6(r0, 0x29, 0xd0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000680)) write$sysctl(r1, &(0x7f0000000040)='1\x00', 0x2) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000440)={0x0, 0x5, 0x0, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) connect$bt_sco(r3, &(0x7f00000004c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, {0xa, 0x4e24, 0x5, @mcast1, 0x8000}, 0x0, {[0x3, 0x6, 0x0, 0x401, 0x4, 0xdf5, 0x80, 0x2]}}, 0x5c) setsockopt$MRT6_ASSERT(r2, 0x29, 0xcf, &(0x7f0000000640)=0x1, 0x4) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f0000000580)=0x4, 0x4) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000500)=0x80, &(0x7f0000000540)=0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) getsockopt$MRT6(r0, 0x29, 0xd0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000680)) (async) write$sysctl(r1, &(0x7f0000000040)='1\x00', 0x2) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000440)={0x0, 0x5, 0x0, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)}) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) connect$bt_sco(r3, &(0x7f00000004c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, {0xa, 0x4e24, 0x5, @mcast1, 0x8000}, 0x0, {[0x3, 0x6, 0x0, 0x401, 0x4, 0xdf5, 0x80, 0x2]}}, 0x5c) (async) setsockopt$MRT6_ASSERT(r2, 0x29, 0xcf, &(0x7f0000000640)=0x1, 0x4) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f0000000580)=0x4, 0x4) (async) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000500)=0x80, &(0x7f0000000540)=0x1) (async) 19:13:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) 19:13:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x5}, 0x8) 19:13:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 19:13:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xd17, @mcast1, 0x118}, r3}}, 0x30) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xda, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffff}}}, 0x118) 19:13:54 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r0}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r0}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r0, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:54 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080), 0x100000000, 0x202000) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f0000000640)={0x0, 0x2, 0x0, &(0x7f00000000c0)=[{}, {}], 0x7, 0x0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f00000004c0)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}]}) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x5}, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x5}, 0x8) (async) 19:13:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) (async) 19:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r2) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000fbdbdf060600000008000200080000024c000180060001000200000014000400ff01000000000000000000000000000108000600040000000500020000000000060001000200000014000400fc000000000000000000000000000001"], 0x68}, 0x1, 0x0, 0x0, 0x4c000}, 0x400c001) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r6}}, 0x30) 19:13:54 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080), 0x100000000, 0x202000) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f0000000640)={0x0, 0x2, 0x0, &(0x7f00000000c0)=[{}, {}], 0x7, 0x0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f00000004c0)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}]}) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x5}, 0x8) 19:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r2) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000fbdbdf060600000008000200080000024c000180060001000200000014000400ff01000000000000000000000000000108000600040000000500020000000000060001000200000014000400fc000000000000000000000000000001"], 0x68}, 0x1, 0x0, 0x0, 0x4c000}, 0x400c001) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r6}}, 0x30) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) (async) pipe(&(0x7f0000000200)) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r2) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000fbdbdf060600000008000200080000024c000180060001000200000014000400ff01000000000000000000000000000108000600040000000500020000000000060001000200000014000400fc000000000000000000000000000001"], 0x68}, 0x1, 0x0, 0x0, 0x4c000}, 0x400c001) (async) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r6}}, 0x30) (async) 19:13:54 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r0}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r0}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r0, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket(0x29, 0x1, 0x8) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@setlink={0x7c, 0x13, 0x4, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x800}, [@IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8}, @IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x7}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040840}, 0x20000001) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) 19:13:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xd17, @mcast1, 0x118}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xda, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffff}}}, 0x118) 19:13:55 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080), 0x100000000, 0x202000) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f0000000640)={0x0, 0x2, 0x0, &(0x7f00000000c0)=[{}, {}], 0x7, 0x0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f00000004c0)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}]}) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) syz_open_dev$media(&(0x7f0000000080), 0x100000000, 0x202000) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f0000000640)={0x0, 0x2, 0x0, &(0x7f00000000c0)=[{}, {}], 0x7, 0x0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f00000004c0)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}]}) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) 19:13:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) 19:13:55 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r0}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r0}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r0, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r2) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000fbdbdf060600000008000200080000024c000180060001000200000014000400ff01000000000000000000000000000108000600040000000500020000000000060001000200000014000400fc000000000000000000000000000001"], 0x68}, 0x1, 0x0, 0x0, 0x4c000}, 0x400c001) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r6}}, 0x30) 19:13:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = socket(0x29, 0x1, 0x8) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@setlink={0x7c, 0x13, 0x4, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x800}, [@IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8}, @IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x7}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040840}, 0x20000001) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) pipe(&(0x7f0000000700)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) 19:13:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = socket(0x29, 0x1, 0x8) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@setlink={0x7c, 0x13, 0x4, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x800}, [@IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8}, @IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x7}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040840}, 0x20000001) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:55 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000240)={0x90000014}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0xd0, 0x11, 0x4, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x2000, 0x20000}, [@IFLA_PHYS_SWITCH_ID={0x5, 0x24, "06"}, @IFLA_BROADCAST={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}, @IFLA_WEIGHT={0x8, 0xf, 0x47}, @IFLA_PORT_SELF={0x7c, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1b31d7683877d70449755d4c95e35686"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c89b8153086eb5d7e3eca2981861d3de"}, @IFLA_PORT_VF={0x8, 0x1, 0xd2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "094d8afcd45d4e5510d586133481e717"}, @IFLA_PORT_VF={0x8, 0x1, 0xfff}, @IFLA_PORT_PROFILE={0x1b, 0x2, '/sys/kernel/mm/ksm/run\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0xff}, @IFLA_CARRIER={0x5, 0x21, 0x6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x393a}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000c090}, 0x1) 19:13:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x5, @private1}, r1}}, 0x30) 19:13:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x3}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x236c753c1d0abd98}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x11}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r6}}, 0x18) 19:13:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:56 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000240)={0x90000014}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0xd0, 0x11, 0x4, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x2000, 0x20000}, [@IFLA_PHYS_SWITCH_ID={0x5, 0x24, "06"}, @IFLA_BROADCAST={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}, @IFLA_WEIGHT={0x8, 0xf, 0x47}, @IFLA_PORT_SELF={0x7c, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1b31d7683877d70449755d4c95e35686"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c89b8153086eb5d7e3eca2981861d3de"}, @IFLA_PORT_VF={0x8, 0x1, 0xd2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "094d8afcd45d4e5510d586133481e717"}, @IFLA_PORT_VF={0x8, 0x1, 0xfff}, @IFLA_PORT_PROFILE={0x1b, 0x2, '/sys/kernel/mm/ksm/run\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0xff}, @IFLA_CARRIER={0x5, 0x21, 0x6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x393a}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000c090}, 0x1) 19:13:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffff762}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x8, @private1, 0x9}], 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf2}, @in={0x2, 0x4e24, @local}}}, 0x118) syz_open_dev$sg(&(0x7f00000001c0), 0x6, 0x200000) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x5, @private1}, r1}}, 0x30) 19:13:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:56 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async, rerun: 64) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000240)={0x90000014}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0xd0, 0x11, 0x4, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x2000, 0x20000}, [@IFLA_PHYS_SWITCH_ID={0x5, 0x24, "06"}, @IFLA_BROADCAST={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}, @IFLA_WEIGHT={0x8, 0xf, 0x47}, @IFLA_PORT_SELF={0x7c, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1b31d7683877d70449755d4c95e35686"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c89b8153086eb5d7e3eca2981861d3de"}, @IFLA_PORT_VF={0x8, 0x1, 0xd2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "094d8afcd45d4e5510d586133481e717"}, @IFLA_PORT_VF={0x8, 0x1, 0xfff}, @IFLA_PORT_PROFILE={0x1b, 0x2, '/sys/kernel/mm/ksm/run\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0xff}, @IFLA_CARRIER={0x5, 0x21, 0x6}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x393a}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000c090}, 0x1) 19:13:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x5, @private1}, r1}}, 0x30) 19:13:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffff762}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x8, @private1, 0x9}], 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf2}, @in={0x2, 0x4e24, @local}}}, 0x118) syz_open_dev$sg(&(0x7f00000001c0), 0x6, 0x200000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x3}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x236c753c1d0abd98}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x11}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r6}}, 0x18) 19:13:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (rerun: 64) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:56 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000a40)={0x1, &(0x7f00000002c0)=[{}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000a00)={0x4, &(0x7f0000000780)=[{@none}, {}, {}, {@fixed}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {r1, 0x97}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffff762}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x8, @private1, 0x9}], 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf2}, @in={0x2, 0x4e24, @local}}}, 0x118) syz_open_dev$sg(&(0x7f00000001c0), 0x6, 0x200000) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffff762}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x8, @private1, 0x9}], 0x58) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf2}, @in={0x2, 0x4e24, @local}}}, 0x118) (async) syz_open_dev$sg(&(0x7f00000001c0), 0x6, 0x200000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x0) r1 = socket(0x1a, 0x800, 0xb572) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x7, 0x4) 19:13:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x3}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x236c753c1d0abd98}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x11}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r6}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x3}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) pipe(&(0x7f0000000200)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x106, 0x236c753c1d0abd98}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x11}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r6}}, 0x18) (async) 19:13:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x0) (async, rerun: 64) r1 = socket(0x1a, 0x800, 0xb572) (rerun: 64) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x7, 0x4) 19:13:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:57 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000a40)={0x1, &(0x7f00000002c0)=[{}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000a00)={0x4, &(0x7f0000000780)=[{@none}, {}, {}, {@fixed}]}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {r1, 0x97}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x0) r1 = socket(0x1a, 0x800, 0xb572) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x7, 0x4) 19:13:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:57 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x2b, 0x5, 0x5) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x4c, 0x24, 0x10, 0x2000000, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000098}, 0x0) socket(0x28, 0x3, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:57 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x2b, 0x5, 0x5) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x4c, 0x24, 0x10, 0x2000000, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000098}, 0x0) (async) socket(0x28, 0x3, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) (async) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 19:13:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:57 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000a40)={0x1, &(0x7f00000002c0)=[{}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000a00)={0x4, &(0x7f0000000780)=[{@none}, {}, {}, {@fixed}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {r1, 0x97}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) socket$l2tp(0x2, 0x2, 0x73) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) pipe(&(0x7f0000000100)) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000a40)={0x1, &(0x7f00000002c0)=[{}]}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000a00)={0x4, &(0x7f0000000780)=[{@none}, {}, {}, {@fixed}]}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {r1, 0x97}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) 19:13:57 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket(0x2b, 0x5, 0x5) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newspdinfo={0x4c, 0x24, 0x10, 0x2000000, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000098}, 0x0) (async) socket(0x28, 0x3, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) (async) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) socket$l2tp(0x2, 0x2, 0x73) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x6}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000380)=0xc38) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gretap0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf61f}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x800) 19:13:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000db7bf324fb803ee1bde1982bd12df96e"]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) socket$l2tp(0x2, 0x2, 0x73) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x6}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000380)=0xc38) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gretap0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf61f}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x800) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) socket$l2tp(0x2, 0x2, 0x73) (async) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x6}) (async) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000380)=0xc38) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0x4}}, 0x20) (async) pipe(&(0x7f0000000180)) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gretap0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf61f}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x800) (async) 19:13:57 executing program 2: ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x8, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000000900)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000a80)=[{0x0, 0x80000000, 0x0, {0x0}}, {0x0, 0x80000000}, {0x0, 0x80000000, 0x0, {0x0}}], 0x6, 0x0, &(0x7f0000000b00)=[{}, {}, {}, {}, {}, {}]}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001480)={0x0, 0x3, 0x0, &(0x7f0000000e40)=[{0x80000000}, {}, {}], 0x8, 0x0, &(0x7f0000000f80)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, &(0x7f0000001300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000001400)=[{}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001840)={0x0, 0x2, 0x0, &(0x7f0000001500)=[{}, {}], 0x1, 0x0, &(0x7f00000015c0)=[{}], 0xa, 0x0, &(0x7f0000001640)=[{}, {}, {}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}], 0x4, 0x0, &(0x7f0000001780)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001b80)={0x0, 0x4, 0x0, &(0x7f00000018c0)=[{}, {}, {}, {}], 0x1, 0x0, &(0x7f0000001a40)=[{}], 0x2, 0x0, &(0x7f0000001ac0)=[{0x0, 0x80000000, 0x0, {0x0}}, {}], 0x3, 0x0, &(0x7f0000001b00)=[{}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r4, 0xc0347c03, &(0x7f0000001c00)={{r5, r3, 0x5, [0xfff, 0xcf]}, {r6, r7, 0x2, [0x6, 0x4]}, 0x4, [0x80, 0xffffec97]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f00000001c0)={{r2, 0x0, 0x2, [0x8000, 0x4]}, {0x80000000, 0x0, 0x7, [0x2, 0x1]}, 0x1, [0x5d5656db, 0x80]}) r8 = syz_open_dev$media(&(0x7f0000000dc0), 0x7f, 0x20841) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {0x80000000}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r9, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) ioctl$MEDIA_IOC_SETUP_LINK(r8, 0xc0347c03, &(0x7f0000000e00)={{r9, r0, 0x2, [0x3, 0x4]}, {r1, 0x0, 0x3, [0x9, 0xb5f]}, 0x4, [0x3, 0x1]}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8, 0xfa00, {r11, 0xffff0000}}, 0x10) sendmsg$nl_xfrm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newsa={0x0, 0x10, 0x20, 0x70bd28, 0x25dfdbfd, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@broadcast, 0x4e23, 0x8, 0x4e23, 0x0, 0x2, 0x0, 0x80, 0x3b}, {@in6=@remote, 0x4d5, 0x74}, @in=@local, {0x7, 0x6, 0x9e3, 0x800, 0x5, 0x1, 0x1000}, {0x6, 0xff, 0x8, 0x77}, {0x400, 0xff, 0x6}, 0x70bd2d, 0x3504, 0x2, 0x2, 0x0, 0x2}, [@srcaddr={0x0, 0xd, @in=@multicast1}, @lastused={0x0, 0xf, 0x101}, @policy={0x0, 0x7, {{@in6=@private1, @in6=@local, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0x0, 0x20, 0x6}, {0x401, 0xffffffff, 0x1, 0x8000000000000000, 0x8, 0x5, 0x3f, 0xfffffffffffffff7}, {0x5, 0x40, 0x80000001, 0x2}, 0xfffffff7, 0x6e6bbf, 0x1, 0x1, 0x2, 0x1}}, @policy_type={0x0, 0x10, {0x1}}, @algo_crypt={0x0, 0x2, {{'xts-twofish-3way\x00'}, 0x0, "59b72862b016ee1709d217fe6ed39c5a2c31108f205fd0cf44acd4e72ea73555c655df8116d9efb2669e8f98dc0a97161904b719363f9db6f262e121a4db81595e0d6695e8ae75ac216babbbbf43e2bdd0"}}, @replay_thresh={0x0, 0xb, 0x4}]}, 0x2c}}, 0x0) r12 = socket(0x6, 0x5, 0x26) r13 = geteuid() getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) sendmsg$nl_xfrm(r12, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000150008002abd70e4fbdbdf25fc00000000000000000000000000004b4e4906459d4b01dfffec0100000000000000000900004e2300060a00a0006c0000000000000000c8eff2e8d9fcea4b0b73eb49e67408aaa8faab2e33b5a4c7ed19e313e66a92", @ANYRES32=0x0, @ANYRES32=r13, @ANYBLOB="ba6b6e000100000008001800010100000c000f000000000000000000540014007368613235362d6365000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000010000f8ce2d44d3fa5326"], 0xb8}, 0x1, 0x0, 0x0, 0xc810}, 0x24000000) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r14, &(0x7f0000000d80)={0x10, 0x30, 0xfa00, {&(0x7f0000000d40), 0x4, {0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}, 0xffffffff}, r11}}, 0x38) 19:13:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x2}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x11, 0xfa00, {0x5, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) 19:13:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000db7bf324fb803ee1bde1982bd12df96e"]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) socket(0x1, 0x1, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000db7bf324fb803ee1bde1982bd12df96e"]}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) (async) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) socket$l2tp(0x2, 0x2, 0x73) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x6}) (async) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000380)=0xc38) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x801) (async) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gretap0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf61f}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x800) 19:13:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:57 executing program 2: ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x8, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000000900)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000a80)=[{0x0, 0x80000000, 0x0, {0x0}}, {0x0, 0x80000000}, {0x0, 0x80000000, 0x0, {0x0}}], 0x6, 0x0, &(0x7f0000000b00)=[{}, {}, {}, {}, {}, {}]}) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001480)={0x0, 0x3, 0x0, &(0x7f0000000e40)=[{0x80000000}, {}, {}], 0x8, 0x0, &(0x7f0000000f80)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, &(0x7f0000001300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000001400)=[{}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001840)={0x0, 0x2, 0x0, &(0x7f0000001500)=[{}, {}], 0x1, 0x0, &(0x7f00000015c0)=[{}], 0xa, 0x0, &(0x7f0000001640)=[{}, {}, {}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}], 0x4, 0x0, &(0x7f0000001780)=[{}, {}, {}, {}]}) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001b80)={0x0, 0x4, 0x0, &(0x7f00000018c0)=[{}, {}, {}, {}], 0x1, 0x0, &(0x7f0000001a40)=[{}], 0x2, 0x0, &(0x7f0000001ac0)=[{0x0, 0x80000000, 0x0, {0x0}}, {}], 0x3, 0x0, &(0x7f0000001b00)=[{}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r4, 0xc0347c03, &(0x7f0000001c00)={{r5, r3, 0x5, [0xfff, 0xcf]}, {r6, r7, 0x2, [0x6, 0x4]}, 0x4, [0x80, 0xffffec97]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f00000001c0)={{r2, 0x0, 0x2, [0x8000, 0x4]}, {0x80000000, 0x0, 0x7, [0x2, 0x1]}, 0x1, [0x5d5656db, 0x80]}) r8 = syz_open_dev$media(&(0x7f0000000dc0), 0x7f, 0x20841) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {0x80000000}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r9, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(r8, 0xc0347c03, &(0x7f0000000e00)={{r9, r0, 0x2, [0x3, 0x4]}, {r1, 0x0, 0x3, [0x9, 0xb5f]}, 0x4, [0x3, 0x1]}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8, 0xfa00, {r11, 0xffff0000}}, 0x10) (async) sendmsg$nl_xfrm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newsa={0x0, 0x10, 0x20, 0x70bd28, 0x25dfdbfd, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@broadcast, 0x4e23, 0x8, 0x4e23, 0x0, 0x2, 0x0, 0x80, 0x3b}, {@in6=@remote, 0x4d5, 0x74}, @in=@local, {0x7, 0x6, 0x9e3, 0x800, 0x5, 0x1, 0x1000}, {0x6, 0xff, 0x8, 0x77}, {0x400, 0xff, 0x6}, 0x70bd2d, 0x3504, 0x2, 0x2, 0x0, 0x2}, [@srcaddr={0x0, 0xd, @in=@multicast1}, @lastused={0x0, 0xf, 0x101}, @policy={0x0, 0x7, {{@in6=@private1, @in6=@local, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0x0, 0x20, 0x6}, {0x401, 0xffffffff, 0x1, 0x8000000000000000, 0x8, 0x5, 0x3f, 0xfffffffffffffff7}, {0x5, 0x40, 0x80000001, 0x2}, 0xfffffff7, 0x6e6bbf, 0x1, 0x1, 0x2, 0x1}}, @policy_type={0x0, 0x10, {0x1}}, @algo_crypt={0x0, 0x2, {{'xts-twofish-3way\x00'}, 0x0, "59b72862b016ee1709d217fe6ed39c5a2c31108f205fd0cf44acd4e72ea73555c655df8116d9efb2669e8f98dc0a97161904b719363f9db6f262e121a4db81595e0d6695e8ae75ac216babbbbf43e2bdd0"}}, @replay_thresh={0x0, 0xb, 0x4}]}, 0x2c}}, 0x0) (async) r12 = socket(0x6, 0x5, 0x26) r13 = geteuid() (async) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) sendmsg$nl_xfrm(r12, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000150008002abd70e4fbdbdf25fc00000000000000000000000000004b4e4906459d4b01dfffec0100000000000000000900004e2300060a00a0006c0000000000000000c8eff2e8d9fcea4b0b73eb49e67408aaa8faab2e33b5a4c7ed19e313e66a92", @ANYRES32=0x0, @ANYRES32=r13, @ANYBLOB="ba6b6e000100000008001800010100000c000f000000000000000000540014007368613235362d6365000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000010000f8ce2d44d3fa5326"], 0xb8}, 0x1, 0x0, 0x0, 0xc810}, 0x24000000) (async) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r14, &(0x7f0000000d80)={0x10, 0x30, 0xfa00, {&(0x7f0000000d40), 0x4, {0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}, 0xffffffff}, r11}}, 0x38) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x28, 0x5, 0x7, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={0x0, 0x80000001}) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r4 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r7, 0x4}}, 0x10) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x28, 0x5, 0x7, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={0x0, 0x80000001}) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) (async) pipe(&(0x7f0000000000)) (async) socketpair(0x28, 0x5, 0x7, &(0x7f0000000100)) (async) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={0x0, 0x80000001}) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) 19:13:57 executing program 2: ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x8, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000000900)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000a80)=[{0x0, 0x80000000, 0x0, {0x0}}, {0x0, 0x80000000}, {0x0, 0x80000000, 0x0, {0x0}}], 0x6, 0x0, &(0x7f0000000b00)=[{}, {}, {}, {}, {}, {}]}) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001480)={0x0, 0x3, 0x0, &(0x7f0000000e40)=[{0x80000000}, {}, {}], 0x8, 0x0, &(0x7f0000000f80)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, &(0x7f0000001300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000001400)=[{}, {}, {}]}) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001840)={0x0, 0x2, 0x0, &(0x7f0000001500)=[{}, {}], 0x1, 0x0, &(0x7f00000015c0)=[{}], 0xa, 0x0, &(0x7f0000001640)=[{}, {}, {}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}], 0x4, 0x0, &(0x7f0000001780)=[{}, {}, {}, {}]}) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001b80)={0x0, 0x4, 0x0, &(0x7f00000018c0)=[{}, {}, {}, {}], 0x1, 0x0, &(0x7f0000001a40)=[{}], 0x2, 0x0, &(0x7f0000001ac0)=[{0x0, 0x80000000, 0x0, {0x0}}, {}], 0x3, 0x0, &(0x7f0000001b00)=[{}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r4, 0xc0347c03, &(0x7f0000001c00)={{r5, r3, 0x5, [0xfff, 0xcf]}, {r6, r7, 0x2, [0x6, 0x4]}, 0x4, [0x80, 0xffffec97]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f00000001c0)={{r2, 0x0, 0x2, [0x8000, 0x4]}, {0x80000000, 0x0, 0x7, [0x2, 0x1]}, 0x1, [0x5d5656db, 0x80]}) r8 = syz_open_dev$media(&(0x7f0000000dc0), 0x7f, 0x20841) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {0x80000000}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r9, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) ioctl$MEDIA_IOC_SETUP_LINK(r8, 0xc0347c03, &(0x7f0000000e00)={{r9, r0, 0x2, [0x3, 0x4]}, {r1, 0x0, 0x3, [0x9, 0xb5f]}, 0x4, [0x3, 0x1]}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8, 0xfa00, {r11, 0xffff0000}}, 0x10) (async) sendmsg$nl_xfrm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newsa={0x0, 0x10, 0x20, 0x70bd28, 0x25dfdbfd, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@broadcast, 0x4e23, 0x8, 0x4e23, 0x0, 0x2, 0x0, 0x80, 0x3b}, {@in6=@remote, 0x4d5, 0x74}, @in=@local, {0x7, 0x6, 0x9e3, 0x800, 0x5, 0x1, 0x1000}, {0x6, 0xff, 0x8, 0x77}, {0x400, 0xff, 0x6}, 0x70bd2d, 0x3504, 0x2, 0x2, 0x0, 0x2}, [@srcaddr={0x0, 0xd, @in=@multicast1}, @lastused={0x0, 0xf, 0x101}, @policy={0x0, 0x7, {{@in6=@private1, @in6=@local, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0x0, 0x20, 0x6}, {0x401, 0xffffffff, 0x1, 0x8000000000000000, 0x8, 0x5, 0x3f, 0xfffffffffffffff7}, {0x5, 0x40, 0x80000001, 0x2}, 0xfffffff7, 0x6e6bbf, 0x1, 0x1, 0x2, 0x1}}, @policy_type={0x0, 0x10, {0x1}}, @algo_crypt={0x0, 0x2, {{'xts-twofish-3way\x00'}, 0x0, "59b72862b016ee1709d217fe6ed39c5a2c31108f205fd0cf44acd4e72ea73555c655df8116d9efb2669e8f98dc0a97161904b719363f9db6f262e121a4db81595e0d6695e8ae75ac216babbbbf43e2bdd0"}}, @replay_thresh={0x0, 0xb, 0x4}]}, 0x2c}}, 0x0) (async) r12 = socket(0x6, 0x5, 0x26) (async) r13 = geteuid() (async) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) sendmsg$nl_xfrm(r12, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000150008002abd70e4fbdbdf25fc00000000000000000000000000004b4e4906459d4b01dfffec0100000000000000000900004e2300060a00a0006c0000000000000000c8eff2e8d9fcea4b0b73eb49e67408aaa8faab2e33b5a4c7ed19e313e66a92", @ANYRES32=0x0, @ANYRES32=r13, @ANYBLOB="ba6b6e000100000008001800010100000c000f000000000000000000540014007368613235362d6365000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000010000f8ce2d44d3fa5326"], 0xb8}, 0x1, 0x0, 0x0, 0xc810}, 0x24000000) (async) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r14, &(0x7f0000000d80)={0x10, 0x30, 0xfa00, {&(0x7f0000000d40), 0x4, {0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}, 0xffffffff}, r11}}, 0x38) 19:13:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x2}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x11, 0xfa00, {0x5, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x11, 0xfa00, {0x5, &(0x7f0000000000), 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) (async) 19:13:57 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) (async, rerun: 64) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) socketpair(0x28, 0x5, 0x7, &(0x7f0000000100)) (async, rerun: 32) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={0x0, 0x80000001}) (async, rerun: 32) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000db7bf324fb803ee1bde1982bd12df96e"]}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) 19:13:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r4 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r7, 0x4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x111, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) socket(0x1, 0x1, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r7, 0x4}}, 0x10) (async) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @private=0xa010101}, @in={0x2, 0x9, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00', 0x7}], 0x78) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10800}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x1}}, 0x20) 19:13:58 executing program 3: write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e23, 0xffffffc1, @rand_addr=' \x01\x00', 0x200}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:58 executing program 3: write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @private=0xa010101}, @in={0x2, 0x9, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00', 0x7}], 0x78) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10800}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x1}}, 0x20) 19:13:58 executing program 3: write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='1\x00', 0x2) 19:13:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x2}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x11, 0xfa00, {0x5, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x11, 0xfa00, {0x5, &(0x7f0000000000), 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r5}}, 0x18) (async) 19:13:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r3, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) r4 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r7, 0x4}}, 0x10) 19:13:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @private=0xa010101}, @in={0x2, 0x9, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00', 0x7}], 0x78) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10800}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x1}}, 0x20) 19:13:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e23, 0xffffffc1, @rand_addr=' \x01\x00', 0x200}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e23, 0xffffffc1, @rand_addr=' \x01\x00', 0x200}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe(&(0x7f0000000240)) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) 19:13:58 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x20, 0x7, 0x0, 0x1, {{0x1a, 0x4, 0x1, 0x22, 0x68, 0x65, 0x0, 0x4, 0x4, 0x0, @loopback, @private=0xa010100, {[@timestamp_prespec={0x44, 0x24, 0xd, 0x3, 0xf, [{@loopback, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}, {@loopback, 0x5}, {@remote, 0x5}]}, @cipso={0x86, 0x30, 0xfffffffffffffffb, [{0x7, 0x5, "b491b0"}, {0x7, 0xe, "d01ab46495eaba8e7a0fc679"}, {0x1, 0xc, "32b5f81aa997c5be6e6b"}, {0x2, 0xb, "2cba77ea725d9bf4f5"}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x20, 0x700, 0x4, 0x10000, {{0xa, 0x4, 0x0, 0x14, 0x28, 0x67, 0x0, 0x1, 0x4, 0x0, @local, @remote, {[@noop, @timestamp={0x44, 0x10, 0xd7, 0x0, 0x4, [0x2, 0x6a8c, 0x70]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f00000004c0)={0x4f0, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x334}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0xdc, 0x8, 0xca, 0x2}, {0x400, 0xfb, 0xe4, 0x7}, {0x5, 0x1, 0x7, 0x8001}, {0x7f, 0xff, 0x5, 0x6}, {0x101, 0x8, 0x7f, 0x7f}, {0xfffb, 0x7, 0x0, 0x3}, {0x2, 0xff, 0xe8, 0x7}, {0x8001, 0x4, 0xfa, 0x5}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbd6}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2f800000}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x4004004}, 0x40010) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}, @ib={0x1b, 0x4, 0x3, {"6aac25e66e85eb1fd6e120b9a6c6cf1a"}, 0x9, 0x82}}}, 0x118) 19:13:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e23, 0xffffffc1, @rand_addr=' \x01\x00', 0x200}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) pipe(&(0x7f0000000240)={0xffffffffffffffff}) (rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:58 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x20, 0x7, 0x0, 0x1, {{0x1a, 0x4, 0x1, 0x22, 0x68, 0x65, 0x0, 0x4, 0x4, 0x0, @loopback, @private=0xa010100, {[@timestamp_prespec={0x44, 0x24, 0xd, 0x3, 0xf, [{@loopback, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}, {@loopback, 0x5}, {@remote, 0x5}]}, @cipso={0x86, 0x30, 0xfffffffffffffffb, [{0x7, 0x5, "b491b0"}, {0x7, 0xe, "d01ab46495eaba8e7a0fc679"}, {0x1, 0xc, "32b5f81aa997c5be6e6b"}, {0x2, 0xb, "2cba77ea725d9bf4f5"}]}]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x20, 0x700, 0x4, 0x10000, {{0xa, 0x4, 0x0, 0x14, 0x28, 0x67, 0x0, 0x1, 0x4, 0x0, @local, @remote, {[@noop, @timestamp={0x44, 0x10, 0xd7, 0x0, 0x4, [0x2, 0x6a8c, 0x70]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f00000004c0)={0x4f0, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x334}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0xdc, 0x8, 0xca, 0x2}, {0x400, 0xfb, 0xe4, 0x7}, {0x5, 0x1, 0x7, 0x8001}, {0x7f, 0xff, 0x5, 0x6}, {0x101, 0x8, 0x7f, 0x7f}, {0xfffb, 0x7, 0x0, 0x3}, {0x2, 0xff, 0xe8, 0x7}, {0x8001, 0x4, 0xfa, 0x5}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbd6}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2f800000}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x4004004}, 0x40010) 19:13:58 executing program 5: setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000200), 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4014}, 0x801) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f0000000440)) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000700)) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) socketpair(0x2c, 0x2, 0xff, &(0x7f0000000100)={0xffffffffffffffff}) connect$bt_sco(r8, &(0x7f0000000140)={0x1f, @none}, 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r9, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r10}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000580)={0x14, 0x88, 0xfa00, {r10, 0x1c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0xe94, 0x80000001, {"85ad98d8624fe576c92b8786ef585db5"}, 0x20, 0x8, 0x5}, @in6={0xa, 0x4e23, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}}}, 0x118) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r2) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000024000100000000000000000000000000a1480d0a58769aaf94017cba579dbea95a71e2978789af2a352a7ffc6c4167c9480007457c41afbf3ad1d2b7dc37857cffdfab81fa2a3c93212abdc776021ab8632ce25bce0585918ae75a6de61b804f9a5378680fc9a98fdba9483580ed59bc4a82411aecd8e3c5cbe96c4664e28fc7d87d20bbf801c345d3918ab8b9ed8dc8e22de739f4093e72d6986ad2b29ef7857f8a86e13737461229026e3a7c"], 0x14}}, 0x0) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000024000100000000000000000000000000a1480d0a58769aaf94017cba579dbea95a71e2978789af2a352a7ffc6c4167c9480007457c41afbf3ad1d2b7dc37857cffdfab81fa2a3c93212abdc776021ab8632ce25bce0585918ae75a6de61b804f9a5378680fc9a98fdba9483580ed59bc4a82411aecd8e3c5cbe96c4664e28fc7d87d20bbf801c345d3918ab8b9ed8dc8e22de739f4093e72d6986ad2b29ef7857f8a86e13737461229026e3a7c"], 0x14}}, 0x0) 19:13:58 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x20, 0x7, 0x0, 0x1, {{0x1a, 0x4, 0x1, 0x22, 0x68, 0x65, 0x0, 0x4, 0x4, 0x0, @loopback, @private=0xa010100, {[@timestamp_prespec={0x44, 0x24, 0xd, 0x3, 0xf, [{@loopback, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}, {@loopback, 0x5}, {@remote, 0x5}]}, @cipso={0x86, 0x30, 0xfffffffffffffffb, [{0x7, 0x5, "b491b0"}, {0x7, 0xe, "d01ab46495eaba8e7a0fc679"}, {0x1, 0xc, "32b5f81aa997c5be6e6b"}, {0x2, 0xb, "2cba77ea725d9bf4f5"}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x20, 0x700, 0x4, 0x10000, {{0xa, 0x4, 0x0, 0x14, 0x28, 0x67, 0x0, 0x1, 0x4, 0x0, @local, @remote, {[@noop, @timestamp={0x44, 0x10, 0xd7, 0x0, 0x4, [0x2, 0x6a8c, 0x70]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f00000004c0)={0x4f0, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x334}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0xdc, 0x8, 0xca, 0x2}, {0x400, 0xfb, 0xe4, 0x7}, {0x5, 0x1, 0x7, 0x8001}, {0x7f, 0xff, 0x5, 0x6}, {0x101, 0x8, 0x7f, 0x7f}, {0xfffb, 0x7, 0x0, 0x3}, {0x2, 0xff, 0xe8, 0x7}, {0x8001, 0x4, 0xfa, 0x5}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xbd6}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2f800000}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x4004004}, 0x40010) 19:13:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}, @ib={0x1b, 0x4, 0x3, {"6aac25e66e85eb1fd6e120b9a6c6cf1a"}, 0x9, 0x82}}}, 0x118) 19:13:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:58 executing program 5: setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000200), 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4014}, 0x801) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) (async, rerun: 64) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f0000000440)) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000700)) (async) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000240)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) (async) socketpair(0x2c, 0x2, 0xff, &(0x7f0000000100)={0xffffffffffffffff}) connect$bt_sco(r8, &(0x7f0000000140)={0x1f, @none}, 0x8) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r9, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r10}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000580)={0x14, 0x88, 0xfa00, {r10, 0x1c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0xe94, 0x80000001, {"85ad98d8624fe576c92b8786ef585db5"}, 0x20, 0x8, 0x5}, @in6={0xa, 0x4e23, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}}}, 0x118) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r2) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:58 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x1) 19:13:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 64) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000024000100000000000000000000000000a1480d0a58769aaf94017cba579dbea95a71e2978789af2a352a7ffc6c4167c9480007457c41afbf3ad1d2b7dc37857cffdfab81fa2a3c93212abdc776021ab8632ce25bce0585918ae75a6de61b804f9a5378680fc9a98fdba9483580ed59bc4a82411aecd8e3c5cbe96c4664e28fc7d87d20bbf801c345d3918ab8b9ed8dc8e22de739f4093e72d6986ad2b29ef7857f8a86e13737461229026e3a7c"], 0x14}}, 0x0) 19:13:58 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x1) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x1) (async) 19:13:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:13:58 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x1) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x1) (async) 19:13:58 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x2, r2}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) write$proc_mixer(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="43440a42415353206368072030303030303030303030303030303030303030300a00000000000000000000000000f5057f342661e8340bf5b8a29d44761368ee12dbe93063d79d431e76992e553d7266829a0a0198558c11ec21d9a555e13eb0fe4d42176659825f060d5744a881c2650901af9d8cb5dc4f4e63343459c4b5e3093359520df2e672c24db8007746366821366bca91c8054fda99b28f1f0f7a3069860cc7b8dab55c48d1d32ae4bb3cf0146521be9ffcab98fe907a9eae870cb8a9e6cdcc7ab0ae642f415c22010c"], 0x2e) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f00000000c0), &(0x7f0000000100)}) 19:13:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:58 executing program 5: setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000200), 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4014}, 0x801) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f0000000440)) (async) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000700)) (async) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) (async) socketpair(0x2c, 0x2, 0xff, &(0x7f0000000100)={0xffffffffffffffff}) connect$bt_sco(r8, &(0x7f0000000140)={0x1f, @none}, 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r9, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r10}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000580)={0x14, 0x88, 0xfa00, {r10, 0x1c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0xe94, 0x80000001, {"85ad98d8624fe576c92b8786ef585db5"}, 0x20, 0x8, 0x5}, @in6={0xa, 0x4e23, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}}}, 0x118) (async) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r2) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}, @ib={0x1b, 0x4, 0x3, {"6aac25e66e85eb1fd6e120b9a6c6cf1a"}, 0x9, 0x82}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}, @ib={0x1b, 0x4, 0x3, {"6aac25e66e85eb1fd6e120b9a6c6cf1a"}, 0x9, 0x82}}}, 0x118) (async) 19:13:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x2, r2}) (rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) write$proc_mixer(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="43440a42415353206368072030303030303030303030303030303030303030300a00000000000000000000000000f5057f342661e8340bf5b8a29d44761368ee12dbe93063d79d431e76992e553d7266829a0a0198558c11ec21d9a555e13eb0fe4d42176659825f060d5744a881c2650901af9d8cb5dc4f4e63343459c4b5e3093359520df2e672c24db8007746366821366bca91c8054fda99b28f1f0f7a3069860cc7b8dab55c48d1d32ae4bb3cf0146521be9ffcab98fe907a9eae870cb8a9e6cdcc7ab0ae642f415c22010c"], 0x2e) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f00000000c0), &(0x7f0000000100)}) 19:13:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x111, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) 19:13:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000240001000001000000aa66f5ee25be00000000000000"], 0x14}}, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x800) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140)={0xe0, 0x7}, 0x2) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f0000000080)={0x1, 0x1, 0x1f, 0x0, 0x3}, 0xc) 19:13:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000240001000001000000aa66f5ee25be00000000000000"], 0x14}}, 0x0) (async, rerun: 32) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x800) (rerun: 32) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140)={0xe0, 0x7}, 0x2) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async, rerun: 32) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f0000000080)={0x1, 0x1, 0x1f, 0x0, 0x3}, 0xc) (rerun: 32) 19:13:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000740)={0x4, 0x8}, 0x10) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x2, r2}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) write$proc_mixer(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="43440a42415353206368072030303030303030303030303030303030303030300a00000000000000000000000000f5057f342661e8340bf5b8a29d44761368ee12dbe93063d79d431e76992e553d7266829a0a0198558c11ec21d9a555e13eb0fe4d42176659825f060d5744a881c2650901af9d8cb5dc4f4e63343459c4b5e3093359520df2e672c24db8007746366821366bca91c8054fda99b28f1f0f7a3069860cc7b8dab55c48d1d32ae4bb3cf0146521be9ffcab98fe907a9eae870cb8a9e6cdcc7ab0ae642f415c22010c"], 0x2e) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f00000000c0), &(0x7f0000000100)}) 19:13:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x4}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) pipe(&(0x7f0000000100)) 19:13:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000240001000001000000aa66f5ee25be00000000000000"], 0x14}}, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x800) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140)={0xe0, 0x7}, 0x2) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f0000000080)={0x1, 0x1, 0x1f, 0x0, 0x3}, 0xc) 19:13:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0xff, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r4, r0}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='5\x00', 0x2) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:13:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='5\x00', 0x2) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) pipe(&(0x7f0000000100)) 19:13:59 executing program 2: syz_open_dev$media(&(0x7f0000000000), 0x8000, 0x4000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='5\x00', 0x2) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:13:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x1}) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=@newtfilter={0xc8c, 0x2c, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0xfff1}, {0xffff, 0x4}, {0xffe0, 0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc5c, 0x2, [@TCA_TCINDEX_POLICE={0x838, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x800}, @TCA_POLICE_RATE={0x404, 0x2, [0xc3a4, 0x0, 0x9, 0x70d8, 0x0, 0x3, 0x8, 0x3f2, 0x0, 0x6, 0x0, 0x4, 0x10000, 0xb139, 0x800, 0x6, 0x6, 0x20, 0x12, 0x3, 0x6, 0x80000000, 0x7c, 0x9, 0x9, 0x3138, 0x7, 0x6c, 0x5, 0x6, 0x6, 0x1, 0x1, 0x2, 0x5, 0x400, 0x101, 0x2, 0x1ff, 0x1, 0x20, 0x9, 0x8, 0x7fff, 0x8, 0x0, 0x7fffffff, 0x1fa, 0x1, 0x2000, 0x401, 0x1f, 0x47c, 0x7, 0x8001, 0x8000, 0x3f, 0x3f, 0x7, 0x8, 0xffff8001, 0x7f, 0x1f, 0x1, 0x80000, 0x4, 0x1, 0x5, 0x9, 0x400, 0x3ff, 0x68, 0x7f, 0x4f7, 0x2, 0x1fa1, 0x4, 0x100, 0xffff8001, 0x5, 0x7, 0x1000, 0x2, 0x10001, 0x6, 0x3, 0x4, 0xffffffe0, 0x6, 0xa16, 0x2afd, 0x80000001, 0x1, 0x7, 0x4, 0xfff, 0x7ff, 0xc6cd, 0x0, 0xb8, 0x9, 0x7ff, 0xfffff420, 0xd7c, 0x55a, 0x254b, 0x9, 0x7, 0x0, 0x4600, 0xc918, 0x0, 0x90, 0xffffff01, 0x10000, 0x9b5, 0x1, 0x0, 0x2, 0x0, 0x1, 0x2, 0x80000001, 0x3ff, 0x800, 0x5, 0xffff, 0x5, 0x4, 0x8, 0x99, 0x6, 0xd4, 0x1, 0x3f5, 0x6, 0x3ff, 0x10000, 0x2, 0x100, 0xfffffc78, 0x4, 0xfffffffb, 0x23a2, 0x1, 0x7fff, 0x5, 0x81, 0x6957c4c0, 0x9, 0x4, 0x9112, 0x554, 0x0, 0x1, 0x10001, 0x3, 0xffffff80, 0x2, 0xcde2, 0x7, 0x8, 0x40, 0xffffffff, 0x1, 0x1ff, 0x1000, 0xffffffff, 0x6, 0x6a7, 0x0, 0x542, 0x9, 0x400, 0x8, 0xfffffffa, 0xa2db, 0x2, 0x1, 0x7, 0x10001, 0x2, 0x2, 0x0, 0x8, 0x0, 0x8, 0x4, 0x9, 0xfffffffe, 0x0, 0x3, 0x7ff, 0x6, 0x8000, 0x8001, 0x0, 0x80000001, 0x3918, 0x16d0917a, 0x9, 0x4, 0x8001, 0x1, 0x0, 0x9, 0x5, 0x101, 0x4, 0x8, 0x4, 0x8, 0x9, 0x6, 0xffff, 0x1, 0x9, 0x1, 0x4, 0xffff8431, 0x47, 0x100, 0x9, 0x3, 0x1f, 0x9, 0x62, 0xc, 0x9, 0x100, 0x141, 0x9, 0x2, 0x7, 0x4, 0x0, 0x9, 0x6, 0x6, 0x1, 0x7, 0x146d, 0x3ff, 0x9b7, 0x1f, 0x4, 0x1, 0x627c, 0x8, 0x6, 0x800, 0x800, 0x5, 0x1, 0x6, 0x401]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0xa000000000000}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x5, 0x80, 0x8000, 0x0, 0x18000, 0x200, 0xb1c2, 0x2, 0x9a02, 0x6, 0x28df, 0x6, 0x0, 0x8, 0x1, 0x4, 0xfff, 0x2, 0xfffffffd, 0x401, 0x800, 0xfffeffff, 0x5, 0x4, 0x3, 0x1000, 0x0, 0x2, 0x5, 0x7fffffff, 0x3f, 0x8, 0xfffffffb, 0x7f, 0x8, 0x2, 0x7, 0x6, 0x1, 0xfffffe00, 0x80000001, 0x6, 0xff, 0x8, 0x5, 0xffff, 0x200, 0x1000, 0x98, 0x4, 0x790, 0x0, 0x101, 0x8, 0x7, 0x62127085, 0x4617, 0x81, 0x6, 0xffffffff, 0x2, 0x3ff, 0x0, 0x2, 0x10000, 0x2, 0x7, 0xdde7, 0x3, 0x80000000, 0x1f, 0x200, 0x6, 0x0, 0x5, 0x2, 0x11, 0xfffffffb, 0x339, 0x4, 0x80, 0x1, 0x5, 0x1, 0x7f, 0x3, 0x3, 0x0, 0x49, 0x1, 0x40, 0x81, 0x1, 0x4, 0x7, 0xfffffffb, 0xbc, 0xfff, 0xff, 0x400, 0x3, 0xff, 0x0, 0xffffff93, 0x7ff, 0x0, 0x5, 0x8, 0x9, 0x1000, 0xf2f4, 0x8, 0x5, 0x6, 0x80000001, 0x6, 0x81, 0x100, 0x7, 0x9, 0x7, 0x8, 0x8, 0x0, 0x6, 0x80, 0x7, 0xffff0001, 0x7, 0x80000000, 0x8000, 0xdf, 0xf7, 0x6, 0x0, 0x7fffffff, 0x3, 0x5, 0xfffffffa, 0x4, 0x400, 0x8001, 0x6, 0x4, 0x24a1bfd5, 0xb0a7, 0x0, 0x8001, 0x5, 0x0, 0x200, 0x1ff, 0x0, 0x80000000, 0x6, 0x80, 0xffe8, 0x0, 0x2, 0x7fff, 0xffff, 0x10000, 0x3, 0xfffffff7, 0x20, 0x80000000, 0x4, 0x4, 0x8, 0x6, 0x6, 0x9, 0xfffffffc, 0x2e2, 0x8, 0x3, 0x78e, 0x5d8, 0xffffffe1, 0x1, 0x6, 0x100, 0x8001, 0x7ff, 0x9, 0x80000000, 0x3ff, 0x9, 0x4, 0x4, 0xffffff69, 0x80000001, 0x8c7, 0xffff, 0xffff, 0x8, 0x4c27, 0xc00000, 0x6, 0x1f, 0x7, 0x1ff, 0x6ee, 0x1000, 0x101, 0x3, 0x4, 0x39, 0xf0, 0xbf9c, 0x80000001, 0x9, 0xc60, 0x5, 0xa1, 0x9, 0x5, 0x2, 0x4, 0x7, 0x0, 0x2, 0x3c9, 0x8, 0x1f, 0x9, 0x80000000, 0x6, 0x4, 0x9, 0x0, 0x81, 0x4, 0x8, 0x7, 0xf6, 0x70ac, 0x3, 0x400, 0x20, 0x4, 0x2, 0x1, 0xfff, 0x1, 0xfffffffb, 0x8001, 0x0, 0x0, 0xf607, 0x7, 0xcd, 0x0, 0x8000, 0x9]}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xf, 0xe}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfffd, 0xfffd}}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x6, 0x1000, 0x2, 0x0, 0xd6, 0xec, 0x1ff, 0xfffffffa, 0x401, 0x0, 0x1, 0x1, 0x6, 0xfffffc00, 0x2, 0x20, 0x1200, 0x4, 0x9, 0x0, 0x8, 0x2, 0x5, 0x7fff, 0x2, 0x952, 0x3ff, 0xe6ef, 0x8, 0x2, 0x2, 0x2, 0x1, 0x1, 0x0, 0x1, 0x2, 0x5, 0x8ef, 0x7f, 0x6, 0x1, 0x2, 0x4, 0x7, 0x1, 0x5e, 0x10001, 0x9, 0x8, 0x7, 0x8, 0x2, 0x3ff, 0x7, 0xffff3098, 0x81, 0x0, 0x2, 0x4, 0x2, 0x5, 0x0, 0x8, 0x2, 0x1, 0x3, 0x5, 0x800, 0x3, 0x6, 0x401, 0xff, 0x685, 0x100, 0x100, 0x3ff, 0x8, 0x7, 0x1f, 0x5, 0x60, 0xfffff800, 0x3, 0x5, 0x1, 0xba15, 0x1, 0x404b, 0x3ff, 0x1, 0x268, 0x6ccca364, 0x9, 0x1000, 0x1c85, 0x8, 0xffff, 0x7, 0x800, 0xffffd60d, 0x0, 0x4, 0x5, 0x0, 0x80200, 0x8, 0x5f69920b, 0x401, 0xf51, 0x1, 0x9, 0x80000000, 0x0, 0x895a, 0x5, 0x0, 0x8, 0x5, 0x20, 0x9, 0x1, 0x7, 0xeb5b, 0x7, 0x0, 0x0, 0x80000001, 0x6, 0x1f, 0x9, 0x0, 0x1, 0x3, 0xc84a, 0x7, 0xfffffff9, 0xbbb, 0x8, 0xed89, 0xf8b, 0x3, 0x8, 0x4, 0xfffffa46, 0x542a, 0x1, 0xfffff800, 0x8, 0x7fffffff, 0x4, 0xfffffffc, 0x1, 0x0, 0x1, 0x41, 0x100, 0x1, 0xffffffff, 0x5, 0x3, 0x0, 0x5c, 0x8, 0x800, 0x400, 0x80, 0x0, 0x8f, 0xc1, 0x86, 0x5, 0x6, 0x7, 0x1, 0x0, 0x8, 0x7, 0x2, 0xfffffffa, 0x2, 0xffff, 0x4, 0xf15, 0x80000001, 0xfff, 0x1, 0x6, 0x2, 0x7, 0x169d6f0c, 0x7, 0x401, 0x5, 0x2, 0x7fff, 0x10100000, 0x7, 0x2, 0x0, 0x5, 0x1000, 0x1000, 0x200, 0x6, 0x9, 0x80000000, 0x3f, 0x0, 0x8, 0x3, 0xa06, 0xfac, 0xcb, 0x0, 0x1b, 0x0, 0x6, 0x5, 0x7, 0x8000, 0xff, 0x80000001, 0x80, 0x1f, 0x4dad, 0x3, 0x9, 0x4, 0x5, 0xe398, 0x6, 0x9, 0x80000000, 0x7fffffff, 0x1, 0x69, 0x10000, 0x8, 0xb026, 0x32, 0x10001, 0x45c8, 0xdc, 0x8000, 0x1, 0xfffff001, 0x0, 0x3ff, 0x139, 0x2, 0xbb2, 0x3, 0x9, 0x4]}]}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x101}]}}]}, 0xc8c}}, 0x804) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0xfffffffffffffe5d) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 19:13:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0xff, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r4, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:13:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) pipe(&(0x7f0000000100)) 19:13:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:13:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) syz_open_dev$sg(&(0x7f00000000c0), 0xcd, 0x402080) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) 19:13:59 executing program 2: syz_open_dev$media(&(0x7f0000000000), 0x8000, 0x4000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 19:13:59 executing program 2: syz_open_dev$media(&(0x7f0000000000), 0x8000, 0x4000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) syz_open_dev$media(&(0x7f0000000000), 0x8000, 0x4000) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) (async) 19:13:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x8, "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", 0x54, 0x9, 0x1, 0x6, 0x80, 0x8, 0x78, 0x1}, r2}}, 0x120) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) bind$bt_sco(r3, &(0x7f0000000300)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000100)) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(0xffffffffffffffff, 0x8004af79, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) 19:13:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) syz_open_dev$sg(&(0x7f00000000c0), 0xcd, 0x402080) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) 19:13:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x3, &(0x7f00000001c0)=0x1) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'CD Capture'}}, {'LINE2', @void}, {'MONITOR', @val={' \'', 'Master Playback'}}, {'CD', @void}, {'TREBLE', @void}, {'CD', @void}], 0x6d) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001160a0000000000"], 0x14}}, 0x0) 19:14:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:00 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) syz_open_dev$sg(&(0x7f00000000c0), 0xcd, 0x402080) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) syz_open_dev$sg(&(0x7f00000000c0), 0xcd, 0x402080) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) (async) 19:14:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x1}) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=@newtfilter={0xc8c, 0x2c, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0xfff1}, {0xffff, 0x4}, {0xffe0, 0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc5c, 0x2, [@TCA_TCINDEX_POLICE={0x838, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x800}, @TCA_POLICE_RATE={0x404, 0x2, [0xc3a4, 0x0, 0x9, 0x70d8, 0x0, 0x3, 0x8, 0x3f2, 0x0, 0x6, 0x0, 0x4, 0x10000, 0xb139, 0x800, 0x6, 0x6, 0x20, 0x12, 0x3, 0x6, 0x80000000, 0x7c, 0x9, 0x9, 0x3138, 0x7, 0x6c, 0x5, 0x6, 0x6, 0x1, 0x1, 0x2, 0x5, 0x400, 0x101, 0x2, 0x1ff, 0x1, 0x20, 0x9, 0x8, 0x7fff, 0x8, 0x0, 0x7fffffff, 0x1fa, 0x1, 0x2000, 0x401, 0x1f, 0x47c, 0x7, 0x8001, 0x8000, 0x3f, 0x3f, 0x7, 0x8, 0xffff8001, 0x7f, 0x1f, 0x1, 0x80000, 0x4, 0x1, 0x5, 0x9, 0x400, 0x3ff, 0x68, 0x7f, 0x4f7, 0x2, 0x1fa1, 0x4, 0x100, 0xffff8001, 0x5, 0x7, 0x1000, 0x2, 0x10001, 0x6, 0x3, 0x4, 0xffffffe0, 0x6, 0xa16, 0x2afd, 0x80000001, 0x1, 0x7, 0x4, 0xfff, 0x7ff, 0xc6cd, 0x0, 0xb8, 0x9, 0x7ff, 0xfffff420, 0xd7c, 0x55a, 0x254b, 0x9, 0x7, 0x0, 0x4600, 0xc918, 0x0, 0x90, 0xffffff01, 0x10000, 0x9b5, 0x1, 0x0, 0x2, 0x0, 0x1, 0x2, 0x80000001, 0x3ff, 0x800, 0x5, 0xffff, 0x5, 0x4, 0x8, 0x99, 0x6, 0xd4, 0x1, 0x3f5, 0x6, 0x3ff, 0x10000, 0x2, 0x100, 0xfffffc78, 0x4, 0xfffffffb, 0x23a2, 0x1, 0x7fff, 0x5, 0x81, 0x6957c4c0, 0x9, 0x4, 0x9112, 0x554, 0x0, 0x1, 0x10001, 0x3, 0xffffff80, 0x2, 0xcde2, 0x7, 0x8, 0x40, 0xffffffff, 0x1, 0x1ff, 0x1000, 0xffffffff, 0x6, 0x6a7, 0x0, 0x542, 0x9, 0x400, 0x8, 0xfffffffa, 0xa2db, 0x2, 0x1, 0x7, 0x10001, 0x2, 0x2, 0x0, 0x8, 0x0, 0x8, 0x4, 0x9, 0xfffffffe, 0x0, 0x3, 0x7ff, 0x6, 0x8000, 0x8001, 0x0, 0x80000001, 0x3918, 0x16d0917a, 0x9, 0x4, 0x8001, 0x1, 0x0, 0x9, 0x5, 0x101, 0x4, 0x8, 0x4, 0x8, 0x9, 0x6, 0xffff, 0x1, 0x9, 0x1, 0x4, 0xffff8431, 0x47, 0x100, 0x9, 0x3, 0x1f, 0x9, 0x62, 0xc, 0x9, 0x100, 0x141, 0x9, 0x2, 0x7, 0x4, 0x0, 0x9, 0x6, 0x6, 0x1, 0x7, 0x146d, 0x3ff, 0x9b7, 0x1f, 0x4, 0x1, 0x627c, 0x8, 0x6, 0x800, 0x800, 0x5, 0x1, 0x6, 0x401]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0xa000000000000}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x5, 0x80, 0x8000, 0x0, 0x18000, 0x200, 0xb1c2, 0x2, 0x9a02, 0x6, 0x28df, 0x6, 0x0, 0x8, 0x1, 0x4, 0xfff, 0x2, 0xfffffffd, 0x401, 0x800, 0xfffeffff, 0x5, 0x4, 0x3, 0x1000, 0x0, 0x2, 0x5, 0x7fffffff, 0x3f, 0x8, 0xfffffffb, 0x7f, 0x8, 0x2, 0x7, 0x6, 0x1, 0xfffffe00, 0x80000001, 0x6, 0xff, 0x8, 0x5, 0xffff, 0x200, 0x1000, 0x98, 0x4, 0x790, 0x0, 0x101, 0x8, 0x7, 0x62127085, 0x4617, 0x81, 0x6, 0xffffffff, 0x2, 0x3ff, 0x0, 0x2, 0x10000, 0x2, 0x7, 0xdde7, 0x3, 0x80000000, 0x1f, 0x200, 0x6, 0x0, 0x5, 0x2, 0x11, 0xfffffffb, 0x339, 0x4, 0x80, 0x1, 0x5, 0x1, 0x7f, 0x3, 0x3, 0x0, 0x49, 0x1, 0x40, 0x81, 0x1, 0x4, 0x7, 0xfffffffb, 0xbc, 0xfff, 0xff, 0x400, 0x3, 0xff, 0x0, 0xffffff93, 0x7ff, 0x0, 0x5, 0x8, 0x9, 0x1000, 0xf2f4, 0x8, 0x5, 0x6, 0x80000001, 0x6, 0x81, 0x100, 0x7, 0x9, 0x7, 0x8, 0x8, 0x0, 0x6, 0x80, 0x7, 0xffff0001, 0x7, 0x80000000, 0x8000, 0xdf, 0xf7, 0x6, 0x0, 0x7fffffff, 0x3, 0x5, 0xfffffffa, 0x4, 0x400, 0x8001, 0x6, 0x4, 0x24a1bfd5, 0xb0a7, 0x0, 0x8001, 0x5, 0x0, 0x200, 0x1ff, 0x0, 0x80000000, 0x6, 0x80, 0xffe8, 0x0, 0x2, 0x7fff, 0xffff, 0x10000, 0x3, 0xfffffff7, 0x20, 0x80000000, 0x4, 0x4, 0x8, 0x6, 0x6, 0x9, 0xfffffffc, 0x2e2, 0x8, 0x3, 0x78e, 0x5d8, 0xffffffe1, 0x1, 0x6, 0x100, 0x8001, 0x7ff, 0x9, 0x80000000, 0x3ff, 0x9, 0x4, 0x4, 0xffffff69, 0x80000001, 0x8c7, 0xffff, 0xffff, 0x8, 0x4c27, 0xc00000, 0x6, 0x1f, 0x7, 0x1ff, 0x6ee, 0x1000, 0x101, 0x3, 0x4, 0x39, 0xf0, 0xbf9c, 0x80000001, 0x9, 0xc60, 0x5, 0xa1, 0x9, 0x5, 0x2, 0x4, 0x7, 0x0, 0x2, 0x3c9, 0x8, 0x1f, 0x9, 0x80000000, 0x6, 0x4, 0x9, 0x0, 0x81, 0x4, 0x8, 0x7, 0xf6, 0x70ac, 0x3, 0x400, 0x20, 0x4, 0x2, 0x1, 0xfff, 0x1, 0xfffffffb, 0x8001, 0x0, 0x0, 0xf607, 0x7, 0xcd, 0x0, 0x8000, 0x9]}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xf, 0xe}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfffd, 0xfffd}}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x6, 0x1000, 0x2, 0x0, 0xd6, 0xec, 0x1ff, 0xfffffffa, 0x401, 0x0, 0x1, 0x1, 0x6, 0xfffffc00, 0x2, 0x20, 0x1200, 0x4, 0x9, 0x0, 0x8, 0x2, 0x5, 0x7fff, 0x2, 0x952, 0x3ff, 0xe6ef, 0x8, 0x2, 0x2, 0x2, 0x1, 0x1, 0x0, 0x1, 0x2, 0x5, 0x8ef, 0x7f, 0x6, 0x1, 0x2, 0x4, 0x7, 0x1, 0x5e, 0x10001, 0x9, 0x8, 0x7, 0x8, 0x2, 0x3ff, 0x7, 0xffff3098, 0x81, 0x0, 0x2, 0x4, 0x2, 0x5, 0x0, 0x8, 0x2, 0x1, 0x3, 0x5, 0x800, 0x3, 0x6, 0x401, 0xff, 0x685, 0x100, 0x100, 0x3ff, 0x8, 0x7, 0x1f, 0x5, 0x60, 0xfffff800, 0x3, 0x5, 0x1, 0xba15, 0x1, 0x404b, 0x3ff, 0x1, 0x268, 0x6ccca364, 0x9, 0x1000, 0x1c85, 0x8, 0xffff, 0x7, 0x800, 0xffffd60d, 0x0, 0x4, 0x5, 0x0, 0x80200, 0x8, 0x5f69920b, 0x401, 0xf51, 0x1, 0x9, 0x80000000, 0x0, 0x895a, 0x5, 0x0, 0x8, 0x5, 0x20, 0x9, 0x1, 0x7, 0xeb5b, 0x7, 0x0, 0x0, 0x80000001, 0x6, 0x1f, 0x9, 0x0, 0x1, 0x3, 0xc84a, 0x7, 0xfffffff9, 0xbbb, 0x8, 0xed89, 0xf8b, 0x3, 0x8, 0x4, 0xfffffa46, 0x542a, 0x1, 0xfffff800, 0x8, 0x7fffffff, 0x4, 0xfffffffc, 0x1, 0x0, 0x1, 0x41, 0x100, 0x1, 0xffffffff, 0x5, 0x3, 0x0, 0x5c, 0x8, 0x800, 0x400, 0x80, 0x0, 0x8f, 0xc1, 0x86, 0x5, 0x6, 0x7, 0x1, 0x0, 0x8, 0x7, 0x2, 0xfffffffa, 0x2, 0xffff, 0x4, 0xf15, 0x80000001, 0xfff, 0x1, 0x6, 0x2, 0x7, 0x169d6f0c, 0x7, 0x401, 0x5, 0x2, 0x7fff, 0x10100000, 0x7, 0x2, 0x0, 0x5, 0x1000, 0x1000, 0x200, 0x6, 0x9, 0x80000000, 0x3f, 0x0, 0x8, 0x3, 0xa06, 0xfac, 0xcb, 0x0, 0x1b, 0x0, 0x6, 0x5, 0x7, 0x8000, 0xff, 0x80000001, 0x80, 0x1f, 0x4dad, 0x3, 0x9, 0x4, 0x5, 0xe398, 0x6, 0x9, 0x80000000, 0x7fffffff, 0x1, 0x69, 0x10000, 0x8, 0xb026, 0x32, 0x10001, 0x45c8, 0xdc, 0x8000, 0x1, 0xfffff001, 0x0, 0x3ff, 0x139, 0x2, 0xbb2, 0x3, 0x9, 0x4]}]}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x101}]}}]}, 0xc8c}}, 0x804) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0xfffffffffffffe5d) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 19:14:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0xff, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r4, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:14:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x3, &(0x7f00000001c0)=0x1) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'CD Capture'}}, {'LINE2', @void}, {'MONITOR', @val={' \'', 'Master Playback'}}, {'CD', @void}, {'TREBLE', @void}, {'CD', @void}], 0x6d) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001160a0000000000"], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x3, &(0x7f00000001c0)=0x1) (async) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'CD Capture'}}, {'LINE2', @void}, {'MONITOR', @val={' \'', 'Master Playback'}}, {'CD', @void}, {'TREBLE', @void}, {'CD', @void}], 0x6d) (async) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001160a0000000000"], 0x14}}, 0x0) (async) 19:14:00 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) 19:14:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x8, "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", 0x54, 0x9, 0x1, 0x6, 0x80, 0x8, 0x78, 0x1}, r2}}, 0x120) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async, rerun: 32) bind$bt_sco(r3, &(0x7f0000000300)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) (async, rerun: 32) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000100)) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(0xffffffffffffffff, 0x8004af79, &(0x7f0000000140)) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) 19:14:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x3, &(0x7f00000001c0)=0x1) (async) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000140)=[{'DIGITAL3', @val={' \'', 'CD Capture'}}, {'LINE2', @void}, {'MONITOR', @val={' \'', 'Master Playback'}}, {'CD', @void}, {'TREBLE', @void}, {'CD', @void}], 0x6d) (async, rerun: 64) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000240001160a0000000000"], 0x14}}, 0x0) 19:14:00 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) (async) 19:14:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:00 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) 19:14:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) 19:14:00 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:14:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async, rerun: 32) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4}, 0xc) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x1}) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async, rerun: 64) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=@newtfilter={0xc8c, 0x2c, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0xfff1}, {0xffff, 0x4}, {0xffe0, 0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc5c, 0x2, [@TCA_TCINDEX_POLICE={0x838, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x800}, @TCA_POLICE_RATE={0x404, 0x2, [0xc3a4, 0x0, 0x9, 0x70d8, 0x0, 0x3, 0x8, 0x3f2, 0x0, 0x6, 0x0, 0x4, 0x10000, 0xb139, 0x800, 0x6, 0x6, 0x20, 0x12, 0x3, 0x6, 0x80000000, 0x7c, 0x9, 0x9, 0x3138, 0x7, 0x6c, 0x5, 0x6, 0x6, 0x1, 0x1, 0x2, 0x5, 0x400, 0x101, 0x2, 0x1ff, 0x1, 0x20, 0x9, 0x8, 0x7fff, 0x8, 0x0, 0x7fffffff, 0x1fa, 0x1, 0x2000, 0x401, 0x1f, 0x47c, 0x7, 0x8001, 0x8000, 0x3f, 0x3f, 0x7, 0x8, 0xffff8001, 0x7f, 0x1f, 0x1, 0x80000, 0x4, 0x1, 0x5, 0x9, 0x400, 0x3ff, 0x68, 0x7f, 0x4f7, 0x2, 0x1fa1, 0x4, 0x100, 0xffff8001, 0x5, 0x7, 0x1000, 0x2, 0x10001, 0x6, 0x3, 0x4, 0xffffffe0, 0x6, 0xa16, 0x2afd, 0x80000001, 0x1, 0x7, 0x4, 0xfff, 0x7ff, 0xc6cd, 0x0, 0xb8, 0x9, 0x7ff, 0xfffff420, 0xd7c, 0x55a, 0x254b, 0x9, 0x7, 0x0, 0x4600, 0xc918, 0x0, 0x90, 0xffffff01, 0x10000, 0x9b5, 0x1, 0x0, 0x2, 0x0, 0x1, 0x2, 0x80000001, 0x3ff, 0x800, 0x5, 0xffff, 0x5, 0x4, 0x8, 0x99, 0x6, 0xd4, 0x1, 0x3f5, 0x6, 0x3ff, 0x10000, 0x2, 0x100, 0xfffffc78, 0x4, 0xfffffffb, 0x23a2, 0x1, 0x7fff, 0x5, 0x81, 0x6957c4c0, 0x9, 0x4, 0x9112, 0x554, 0x0, 0x1, 0x10001, 0x3, 0xffffff80, 0x2, 0xcde2, 0x7, 0x8, 0x40, 0xffffffff, 0x1, 0x1ff, 0x1000, 0xffffffff, 0x6, 0x6a7, 0x0, 0x542, 0x9, 0x400, 0x8, 0xfffffffa, 0xa2db, 0x2, 0x1, 0x7, 0x10001, 0x2, 0x2, 0x0, 0x8, 0x0, 0x8, 0x4, 0x9, 0xfffffffe, 0x0, 0x3, 0x7ff, 0x6, 0x8000, 0x8001, 0x0, 0x80000001, 0x3918, 0x16d0917a, 0x9, 0x4, 0x8001, 0x1, 0x0, 0x9, 0x5, 0x101, 0x4, 0x8, 0x4, 0x8, 0x9, 0x6, 0xffff, 0x1, 0x9, 0x1, 0x4, 0xffff8431, 0x47, 0x100, 0x9, 0x3, 0x1f, 0x9, 0x62, 0xc, 0x9, 0x100, 0x141, 0x9, 0x2, 0x7, 0x4, 0x0, 0x9, 0x6, 0x6, 0x1, 0x7, 0x146d, 0x3ff, 0x9b7, 0x1f, 0x4, 0x1, 0x627c, 0x8, 0x6, 0x800, 0x800, 0x5, 0x1, 0x6, 0x401]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0xa000000000000}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x5, 0x80, 0x8000, 0x0, 0x18000, 0x200, 0xb1c2, 0x2, 0x9a02, 0x6, 0x28df, 0x6, 0x0, 0x8, 0x1, 0x4, 0xfff, 0x2, 0xfffffffd, 0x401, 0x800, 0xfffeffff, 0x5, 0x4, 0x3, 0x1000, 0x0, 0x2, 0x5, 0x7fffffff, 0x3f, 0x8, 0xfffffffb, 0x7f, 0x8, 0x2, 0x7, 0x6, 0x1, 0xfffffe00, 0x80000001, 0x6, 0xff, 0x8, 0x5, 0xffff, 0x200, 0x1000, 0x98, 0x4, 0x790, 0x0, 0x101, 0x8, 0x7, 0x62127085, 0x4617, 0x81, 0x6, 0xffffffff, 0x2, 0x3ff, 0x0, 0x2, 0x10000, 0x2, 0x7, 0xdde7, 0x3, 0x80000000, 0x1f, 0x200, 0x6, 0x0, 0x5, 0x2, 0x11, 0xfffffffb, 0x339, 0x4, 0x80, 0x1, 0x5, 0x1, 0x7f, 0x3, 0x3, 0x0, 0x49, 0x1, 0x40, 0x81, 0x1, 0x4, 0x7, 0xfffffffb, 0xbc, 0xfff, 0xff, 0x400, 0x3, 0xff, 0x0, 0xffffff93, 0x7ff, 0x0, 0x5, 0x8, 0x9, 0x1000, 0xf2f4, 0x8, 0x5, 0x6, 0x80000001, 0x6, 0x81, 0x100, 0x7, 0x9, 0x7, 0x8, 0x8, 0x0, 0x6, 0x80, 0x7, 0xffff0001, 0x7, 0x80000000, 0x8000, 0xdf, 0xf7, 0x6, 0x0, 0x7fffffff, 0x3, 0x5, 0xfffffffa, 0x4, 0x400, 0x8001, 0x6, 0x4, 0x24a1bfd5, 0xb0a7, 0x0, 0x8001, 0x5, 0x0, 0x200, 0x1ff, 0x0, 0x80000000, 0x6, 0x80, 0xffe8, 0x0, 0x2, 0x7fff, 0xffff, 0x10000, 0x3, 0xfffffff7, 0x20, 0x80000000, 0x4, 0x4, 0x8, 0x6, 0x6, 0x9, 0xfffffffc, 0x2e2, 0x8, 0x3, 0x78e, 0x5d8, 0xffffffe1, 0x1, 0x6, 0x100, 0x8001, 0x7ff, 0x9, 0x80000000, 0x3ff, 0x9, 0x4, 0x4, 0xffffff69, 0x80000001, 0x8c7, 0xffff, 0xffff, 0x8, 0x4c27, 0xc00000, 0x6, 0x1f, 0x7, 0x1ff, 0x6ee, 0x1000, 0x101, 0x3, 0x4, 0x39, 0xf0, 0xbf9c, 0x80000001, 0x9, 0xc60, 0x5, 0xa1, 0x9, 0x5, 0x2, 0x4, 0x7, 0x0, 0x2, 0x3c9, 0x8, 0x1f, 0x9, 0x80000000, 0x6, 0x4, 0x9, 0x0, 0x81, 0x4, 0x8, 0x7, 0xf6, 0x70ac, 0x3, 0x400, 0x20, 0x4, 0x2, 0x1, 0xfff, 0x1, 0xfffffffb, 0x8001, 0x0, 0x0, 0xf607, 0x7, 0xcd, 0x0, 0x8000, 0x9]}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xf, 0xe}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfffd, 0xfffd}}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x6, 0x1000, 0x2, 0x0, 0xd6, 0xec, 0x1ff, 0xfffffffa, 0x401, 0x0, 0x1, 0x1, 0x6, 0xfffffc00, 0x2, 0x20, 0x1200, 0x4, 0x9, 0x0, 0x8, 0x2, 0x5, 0x7fff, 0x2, 0x952, 0x3ff, 0xe6ef, 0x8, 0x2, 0x2, 0x2, 0x1, 0x1, 0x0, 0x1, 0x2, 0x5, 0x8ef, 0x7f, 0x6, 0x1, 0x2, 0x4, 0x7, 0x1, 0x5e, 0x10001, 0x9, 0x8, 0x7, 0x8, 0x2, 0x3ff, 0x7, 0xffff3098, 0x81, 0x0, 0x2, 0x4, 0x2, 0x5, 0x0, 0x8, 0x2, 0x1, 0x3, 0x5, 0x800, 0x3, 0x6, 0x401, 0xff, 0x685, 0x100, 0x100, 0x3ff, 0x8, 0x7, 0x1f, 0x5, 0x60, 0xfffff800, 0x3, 0x5, 0x1, 0xba15, 0x1, 0x404b, 0x3ff, 0x1, 0x268, 0x6ccca364, 0x9, 0x1000, 0x1c85, 0x8, 0xffff, 0x7, 0x800, 0xffffd60d, 0x0, 0x4, 0x5, 0x0, 0x80200, 0x8, 0x5f69920b, 0x401, 0xf51, 0x1, 0x9, 0x80000000, 0x0, 0x895a, 0x5, 0x0, 0x8, 0x5, 0x20, 0x9, 0x1, 0x7, 0xeb5b, 0x7, 0x0, 0x0, 0x80000001, 0x6, 0x1f, 0x9, 0x0, 0x1, 0x3, 0xc84a, 0x7, 0xfffffff9, 0xbbb, 0x8, 0xed89, 0xf8b, 0x3, 0x8, 0x4, 0xfffffa46, 0x542a, 0x1, 0xfffff800, 0x8, 0x7fffffff, 0x4, 0xfffffffc, 0x1, 0x0, 0x1, 0x41, 0x100, 0x1, 0xffffffff, 0x5, 0x3, 0x0, 0x5c, 0x8, 0x800, 0x400, 0x80, 0x0, 0x8f, 0xc1, 0x86, 0x5, 0x6, 0x7, 0x1, 0x0, 0x8, 0x7, 0x2, 0xfffffffa, 0x2, 0xffff, 0x4, 0xf15, 0x80000001, 0xfff, 0x1, 0x6, 0x2, 0x7, 0x169d6f0c, 0x7, 0x401, 0x5, 0x2, 0x7fff, 0x10100000, 0x7, 0x2, 0x0, 0x5, 0x1000, 0x1000, 0x200, 0x6, 0x9, 0x80000000, 0x3f, 0x0, 0x8, 0x3, 0xa06, 0xfac, 0xcb, 0x0, 0x1b, 0x0, 0x6, 0x5, 0x7, 0x8000, 0xff, 0x80000001, 0x80, 0x1f, 0x4dad, 0x3, 0x9, 0x4, 0x5, 0xe398, 0x6, 0x9, 0x80000000, 0x7fffffff, 0x1, 0x69, 0x10000, 0x8, 0xb026, 0x32, 0x10001, 0x45c8, 0xdc, 0x8000, 0x1, 0xfffff001, 0x0, 0x3ff, 0x139, 0x2, 0xbb2, 0x3, 0x9, 0x4]}]}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x101}]}}]}, 0xc8c}}, 0x804) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0xfffffffffffffe5d) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 19:14:01 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) socket$vsock_dgram(0x28, 0x2, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) (async) 19:14:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x8, "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", 0x54, 0x9, 0x1, 0x6, 0x80, 0x8, 0x78, 0x1}, r2}}, 0x120) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) bind$bt_sco(r3, &(0x7f0000000300)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000100)) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(0xffffffffffffffff, 0x8004af79, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x8, "6da822e28a7cd008918cb32ac55291e9ebcedf9861198e1a4f84229c5e6c305a427e7b69e3a3db77eb60f94beade94ca79d10484d504d2c74afd7eec89cce8e6df350ecf3a5ab4ec536af32b38f8eee5186b4d41a8eafb33ea8b2eca22962a13b15b5a8b0a43832a1d107f5746cb1664c37d765317911b5a3a59b056e41a6d32488471fc5da3997ce02493ca92b8efde3de25cfa95fc8f44aea8097bda728c0a2fdd630d3469b02a08241bc1ba034723e59bae02601a14a99a18c7cf1b258f0f91c34a929faf71265278b5065036a88e67479ef7c41ccfe7d2c17e1bb54cd20be1085c65babcf8caaefd91448fed29dfde15811f809052fce5047b35b82c91f5", 0x54, 0x9, 0x1, 0x6, 0x80, 0x8, 0x78, 0x1}, r2}}, 0x120) (async) socketpair(0x23, 0x800, 0x6, &(0x7f00000009c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) (async) bind$bt_sco(r3, &(0x7f0000000300)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) (async) ioctl$VHOST_VDPA_GET_STATUS(0xffffffffffffffff, 0x8001af71, &(0x7f0000000100)) (async) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(0xffffffffffffffff, 0x8004af79, &(0x7f0000000140)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r4}}, 0x30) (async) 19:14:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000932d0c940000000000100010003152d0049e4d3acea8bd65cffacd0d3e5b2ddf06c36cc9f1ed6e4044c401bce15f2be3c8803aed48a0e7b0b5cd15eb74a819f38256363c2bdc30b8f6d8336516ab861b3ada545ad51a9a6c41c3d270bf06cd38dc9441559f90b031ccb3da1411c9a94759cb3689453b8fde7132486e"], 0x14}}, 0x0) 19:14:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) (async) 19:14:01 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 19:14:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000932d0c940000000000100010003152d0049e4d3acea8bd65cffacd0d3e5b2ddf06c36cc9f1ed6e4044c401bce15f2be3c8803aed48a0e7b0b5cd15eb74a819f38256363c2bdc30b8f6d8336516ab861b3ada545ad51a9a6c41c3d270bf06cd38dc9441559f90b031ccb3da1411c9a94759cb3689453b8fde7132486e"], 0x14}}, 0x0) 19:14:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "f0c24df6bccee91ea1008f380f96b3f9b76a7ad7fea90188a6125b298c7ea773ebc988dd24d9958f40fd0b45f372a39e6b596d0fbb0f1b74ee6ac5d683469ab1412c75f98772ee2a6595300841cc066c2e9cf050b00d1ce8ea65973cfca26b68a62cf828815390256d6c4bd7a13a979f87edfb60ca374103c13e3321dbe481f198c0f5082cee703fae05109c9ede080ed68221814f8e654d95215d1d1eda27432db4efce602e0bac99cf4587e14f03a882245f2e3fdfac8b295758eb983b49ccc936becc9eed1177277ae4f51a2af4153a825f0b28e2a24ec2c6084fa0a6af8f1ddb8d2addbe76d13cb898dff34f610990db0b38b9021ab1144fd3e51e9a8bbd", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000932d0c940000000000100010003152d0049e4d3acea8bd65cffacd0d3e5b2ddf06c36cc9f1ed6e4044c401bce15f2be3c8803aed48a0e7b0b5cd15eb74a819f38256363c2bdc30b8f6d8336516ab861b3ada545ad51a9a6c41c3d270bf06cd38dc9441559f90b031ccb3da1411c9a94759cb3689453b8fde7132486e"], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000932d0c940000000000100010003152d0049e4d3acea8bd65cffacd0d3e5b2ddf06c36cc9f1ed6e4044c401bce15f2be3c8803aed48a0e7b0b5cd15eb74a819f38256363c2bdc30b8f6d8336516ab861b3ada545ad51a9a6c41c3d270bf06cd38dc9441559f90b031ccb3da1411c9a94759cb3689453b8fde7132486e"], 0x14}}, 0x0) (async) 19:14:01 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r1) 19:14:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:14:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}}, 0x30) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000100)=[{'TREBLE', @val={' \'', 'CD Capture Switch'}}, {'CD', @val={' \'', 'Master Capture'}}], 0x59) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:14:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e21, 0x8, @loopback, 0x4}}}, 0xa0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000002c0)={0x11, 0x6a, 0xfa00, {&(0x7f0000000000), r1}}, 0xffffffc7) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8de34a592b130bfd3c46348ac2c19f7d73167f2522f9876d7e85f71f313baef4a7df043a051085e5f662d1ee6480227b3a8570fbef105366dc59af5ce909f1d10c3d608bc242bb362f1f0e95ead7289480c619a5842210af5d73afdaab04a68819aeae5a30233a980b0d4880807834d26e24f4f4026054a971f764adbf296ffe7a0412711756aea63b87028b5f2fc4ab193fed677fef4bd7e2f88ad02c21f8e68c60f617005"], 0x14}}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 19:14:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:14:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) (async) 19:14:02 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) (async, rerun: 64) r1 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r1) 19:14:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:14:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e21, 0x8, @loopback, 0x4}}}, 0xa0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000002c0)={0x11, 0x6a, 0xfa00, {&(0x7f0000000000), r1}}, 0xffffffc7) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8de34a592b130bfd3c46348ac2c19f7d73167f2522f9876d7e85f71f313baef4a7df043a051085e5f662d1ee6480227b3a8570fbef105366dc59af5ce909f1d10c3d608bc242bb362f1f0e95ead7289480c619a5842210af5d73afdaab04a68819aeae5a30233a980b0d4880807834d26e24f4f4026054a971f764adbf296ffe7a0412711756aea63b87028b5f2fc4ab193fed677fef4bd7e2f88ad02c21f8e68c60f617005"], 0x14}}, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 19:14:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}}, 0x30) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000100)=[{'TREBLE', @val={' \'', 'CD Capture Switch'}}, {'CD', @val={' \'', 'Master Capture'}}], 0x59) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}}, 0x30) (async) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000100)=[{'TREBLE', @val={' \'', 'CD Capture Switch'}}, {'CD', @val={' \'', 'Master Capture'}}], 0x59) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:14:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:14:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x800, @remote, 0x578a}, r3}}, 0x38) 19:14:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e21, 0x8, @loopback, 0x4}}}, 0xa0) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000002c0)={0x11, 0x6a, 0xfa00, {&(0x7f0000000000), r1}}, 0xffffffc7) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8de34a592b130bfd3c46348ac2c19f7d73167f2522f9876d7e85f71f313baef4a7df043a051085e5f662d1ee6480227b3a8570fbef105366dc59af5ce909f1d10c3d608bc242bb362f1f0e95ead7289480c619a5842210af5d73afdaab04a68819aeae5a30233a980b0d4880807834d26e24f4f4026054a971f764adbf296ffe7a0412711756aea63b87028b5f2fc4ab193fed677fef4bd7e2f88ad02c21f8e68c60f617005"], 0x14}}, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 19:14:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}}, 0x30) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000100)=[{'TREBLE', @val={' \'', 'CD Capture Switch'}}, {'CD', @val={' \'', 'Master Capture'}}], 0x59) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}}, 0x30) (async) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000100)=[{'TREBLE', @val={' \'', 'CD Capture Switch'}}, {'CD', @val={' \'', 'Master Capture'}}], 0x59) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) (async) 19:14:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:14:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x800, @remote, 0x578a}, r3}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x800, @remote, 0x578a}, r3}}, 0x38) (async) 19:14:02 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r1) 19:14:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002400010000000000000000000000c0006b53ab3c1e7368e038fcc02bc4f3d04e363f8f15f645cb594a57fd11acee72fed87a1ee5fe5776"], 0x14}}, 0x0) 19:14:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:14:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 19:14:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x800, @remote, 0x578a}, r3}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000006c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x800, @remote, 0x578a}, r3}}, 0x38) (async) 19:14:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) 19:14:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002400010000000000000000000000c0006b53ab3c1e7368e038fcc02bc4f3d04e363f8f15f645cb594a57fd11acee72fed87a1ee5fe5776"], 0x14}}, 0x0) 19:14:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 19:14:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000740)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x81, @empty, 0xb8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r2}}, 0x30) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000006c0)={0x0, 0x5, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {0x80000000}, {}], 0x2, 0x0, &(0x7f00000004c0)=[{}, {}], 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x4, 0x0, &(0x7f0000000600)=[{}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000940)={{r3, 0x0, 0x7, [0xffffffff, 0xdd]}, {0x80000000, 0x0, 0x0, [0x30000]}, 0x0, [0x6, 0x8f5]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000100)={r3}) 19:14:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002400010000000000000000000000c0006b53ab3c1e7368e038fcc02bc4f3d04e363f8f15f645cb594a57fd11acee72fed87a1ee5fe5776"], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002400010000000000000000000000c0006b53ab3c1e7368e038fcc02bc4f3d04e363f8f15f645cb594a57fd11acee72fed87a1ee5fe5776"], 0x14}}, 0x0) (async) 19:14:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0xfffffff7, "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", 0x5, 0xf8, 0x40, 0x0, 0x0, 0x8d, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x1, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x7c, @mcast2, 0x5}}}, 0xa0) [ 1259.032860] ================================================================== [ 1259.040461] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 1259.046964] Read of size 8 at addr ffff8880b3567858 by task syz-executor.5/5739 [ 1259.054419] [ 1259.056066] CPU: 1 PID: 5739 Comm: syz-executor.5 Not tainted 4.14.302-syzkaller #0 [ 1259.063866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1259.073318] Call Trace: [ 1259.075926] dump_stack+0x1b2/0x281 [ 1259.079574] print_address_description.cold+0x54/0x1d3 [ 1259.084870] kasan_report_error.cold+0x8a/0x191 [ 1259.089560] ? __list_add_valid+0x93/0xa0 [ 1259.093723] __asan_report_load8_noabort+0x68/0x70 [ 1259.098668] ? __list_add_valid+0x93/0xa0 [ 1259.102831] __list_add_valid+0x93/0xa0 [ 1259.106817] rdma_listen+0x656/0x9b0 [ 1259.110547] ucma_listen+0x10b/0x170 [ 1259.114271] ? ucma_bind_ip+0x150/0x150 [ 1259.118260] ? _copy_from_user+0x96/0x100 [ 1259.122415] ? ucma_bind_ip+0x150/0x150 [ 1259.126402] ucma_write+0x206/0x2c0 [ 1259.130043] ? ucma_set_ib_path+0x510/0x510 [ 1259.134382] __vfs_write+0xe4/0x630 [ 1259.138014] ? ucma_set_ib_path+0x510/0x510 [ 1259.142343] ? debug_check_no_obj_freed+0x2c0/0x680 [ 1259.147369] ? kernel_read+0x110/0x110 [ 1259.151269] ? common_file_perm+0x3ee/0x580 [ 1259.155607] ? security_file_permission+0x82/0x1e0 [ 1259.160551] ? rw_verify_area+0xe1/0x2a0 [ 1259.164624] vfs_write+0x17f/0x4d0 [ 1259.168178] SyS_write+0xf2/0x210 [ 1259.171640] ? SyS_read+0x210/0x210 [ 1259.175273] ? do_syscall_64+0x4c/0x640 [ 1259.179249] ? SyS_read+0x210/0x210 [ 1259.182885] do_syscall_64+0x1d5/0x640 [ 1259.186790] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1259.191981] RIP: 0033:0x7f8d701410a9 [ 1259.195693] RSP: 002b:00007f8d6e6b3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1259.203410] RAX: ffffffffffffffda RBX: 00007f8d70260f80 RCX: 00007f8d701410a9 [ 1259.210686] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000003 [ 1259.217966] RBP: 00007f8d7019cae9 R08: 0000000000000000 R09: 0000000000000000 [ 1259.225244] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1259.232525] R13: 00007ffcb037c93f R14: 00007f8d6e6b3300 R15: 0000000000022000 [ 1259.239815] [ 1259.241452] Allocated by task 5723: [ 1259.245085] kasan_kmalloc+0xeb/0x160 [ 1259.248908] kmem_cache_alloc_trace+0x131/0x3d0 [ 1259.253582] rdma_create_id+0x57/0x4c0 [ 1259.257475] ucma_create_id+0x18b/0x500 [ 1259.261453] ucma_write+0x206/0x2c0 [ 1259.265082] __vfs_write+0xe4/0x630 [ 1259.268710] vfs_write+0x17f/0x4d0 [ 1259.272262] SyS_write+0xf2/0x210 [ 1259.275806] do_syscall_64+0x1d5/0x640 [ 1259.279702] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1259.284887] [ 1259.286528] Freed by task 5703: [ 1259.289791] kasan_slab_free+0xc3/0x1a0 [ 1259.293764] kfree+0xc9/0x250 [ 1259.296856] ucma_close+0x11a/0x340 [ 1259.300466] __fput+0x25f/0x7a0 [ 1259.303728] task_work_run+0x11f/0x190 [ 1259.307608] exit_to_usermode_loop+0x1ad/0x200 [ 1259.312170] do_syscall_64+0x4a3/0x640 [ 1259.316055] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1259.321220] [ 1259.322831] The buggy address belongs to the object at ffff8880b3567680 [ 1259.322831] which belongs to the cache kmalloc-1024 of size 1024 [ 1259.335646] The buggy address is located 472 bytes inside of [ 1259.335646] 1024-byte region [ffff8880b3567680, ffff8880b3567a80) [ 1259.347587] The buggy address belongs to the page: [ 1259.352504] page:ffffea0002cd5980 count:1 mapcount:0 mapping:ffff8880b3566000 index:0xffff8880b3566000 compound_mapcount: 0 [ 1259.363756] flags: 0xfff00000008100(slab|head) [ 1259.368326] raw: 00fff00000008100 ffff8880b3566000 ffff8880b3566000 0000000100000005 [ 1259.376191] raw: ffffea0002ad0a20 ffffea000248c7a0 ffff88813fe74ac0 0000000000000000 [ 1259.384227] page dumped because: kasan: bad access detected [ 1259.389918] [ 1259.391525] Memory state around the buggy address: [ 1259.396437] ffff8880b3567700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1259.403779] ffff8880b3567780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1259.411132] >ffff8880b3567800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1259.418561] ^ [ 1259.424777] ffff8880b3567880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1259.432119] ffff8880b3567900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1259.439474] ================================================================== [ 1259.446828] Disabling lock debugging due to kernel taint [ 1259.460881] Kernel panic - not syncing: panic_on_warn set ... [ 1259.460881] [ 1259.468267] CPU: 1 PID: 5739 Comm: syz-executor.5 Tainted: G B 4.14.302-syzkaller #0 [ 1259.477276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1259.486635] Call Trace: [ 1259.489223] dump_stack+0x1b2/0x281 [ 1259.492856] panic+0x1f9/0x42d [ 1259.496061] ? add_taint.cold+0x16/0x16 [ 1259.500035] ? ___preempt_schedule+0x16/0x18 [ 1259.504456] kasan_end_report+0x43/0x49 [ 1259.508433] kasan_report_error.cold+0xa7/0x191 [ 1259.513109] ? __list_add_valid+0x93/0xa0 [ 1259.517261] __asan_report_load8_noabort+0x68/0x70 [ 1259.522194] ? __list_add_valid+0x93/0xa0 [ 1259.526341] __list_add_valid+0x93/0xa0 [ 1259.530317] rdma_listen+0x656/0x9b0 [ 1259.534045] ucma_listen+0x10b/0x170 [ 1259.537759] ? ucma_bind_ip+0x150/0x150 [ 1259.541736] ? _copy_from_user+0x96/0x100 [ 1259.545896] ? ucma_bind_ip+0x150/0x150 [ 1259.549880] ucma_write+0x206/0x2c0 [ 1259.553511] ? ucma_set_ib_path+0x510/0x510 [ 1259.557839] __vfs_write+0xe4/0x630 [ 1259.561472] ? ucma_set_ib_path+0x510/0x510 [ 1259.565807] ? debug_check_no_obj_freed+0x2c0/0x680 [ 1259.570839] ? kernel_read+0x110/0x110 [ 1259.574715] ? common_file_perm+0x3ee/0x580 [ 1259.579022] ? security_file_permission+0x82/0x1e0 [ 1259.583936] ? rw_verify_area+0xe1/0x2a0 [ 1259.587979] vfs_write+0x17f/0x4d0 [ 1259.591505] SyS_write+0xf2/0x210 [ 1259.594942] ? SyS_read+0x210/0x210 [ 1259.598555] ? do_syscall_64+0x4c/0x640 [ 1259.602516] ? SyS_read+0x210/0x210 [ 1259.606134] do_syscall_64+0x1d5/0x640 [ 1259.610009] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1259.615181] RIP: 0033:0x7f8d701410a9 [ 1259.618874] RSP: 002b:00007f8d6e6b3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1259.626578] RAX: ffffffffffffffda RBX: 00007f8d70260f80 RCX: 00007f8d701410a9 [ 1259.633836] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000003 [ 1259.641090] RBP: 00007f8d7019cae9 R08: 0000000000000000 R09: 0000000000000000 [ 1259.648361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1259.655619] R13: 00007ffcb037c93f R14: 00007f8d6e6b3300 R15: 0000000000022000 [ 1259.663297] Kernel Offset: disabled [ 1259.666916] Rebooting in 86400 seconds..