0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r5, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x8, 0x3, "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", 0x3f, 0xc9, 0x40, 0x1, 0x0, 0xff, 0xa0, 0x1}, r3}}, 0x120) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r7, 0x69, "5dbb4d", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0xfffffffffffffc9f, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0xfe40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {r3, 0x20}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) 20:44:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4a21, 0x4, @ipv4={'\x00', '\xff\xff', @local}}, {0xa, 0x0, 0x4b93, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:49 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000080)={0x4, [0x5124, 0x5], 0x3}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:44:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x20}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 20:44:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r5, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x8, 0x3, "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", 0x3f, 0xc9, 0x40, 0x1, 0x0, 0xff, 0xa0, 0x1}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x8, 0x3, "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", 0x3f, 0xc9, 0x40, 0x1, 0x0, 0xff, 0xa0, 0x1}, r3}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r7, 0x69, "5dbb4d", "26c8287e90bf9ba52d76aba29efb4216911fe68d3b7009f525ce80a6094bf0db877c82f199062870f7edbdb1680f445bf9a7eb98bd8d9a839fe354c9e81b759d2bcdf1be7d2f0990f98935f10afb3ed61f0555cbd07c06c0a74860d2b9a9338d66507763b4f838d0fdb80ebb2216e6e3c54e56707be3fc1a5c4ed9276e434f035e47e80a8f6e5ed1577facc9c61389c8ff9eed9d8ead690a48df1084b1c7221d05f0fc824c98b95a1bf10efa35610833d95a8efe3c760a03eaf4cf19fd8f0835bf605181421953527c7a96a0dfddddb63e8a32b5ebc58dbe5204be4237fe51482fd5eaa26c1ea38f9e19c6f771455dacb25d2517b1bfa5985cf2be0be6637d0d"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r4, 0x0, 0x1, 0x4}}, 0x20) 20:44:49 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000080)={0x4, [0x5124, 0x5], 0x3}, 0x10) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:44:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x20}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 20:44:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = geteuid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x154, 0x17, 0x20, 0x70bd2c, 0x25dfdbff, {{@in6=@mcast2, 0x4d4, 0xff}, @in6=@private0, {@in=@dev={0xac, 0x14, 0x14, 0x34}, @in=@broadcast, 0x4e23, 0x0, 0x4e20, 0x7, 0xa, 0x80, 0x20, 0x3c, r2, r3}, {{@in=@dev={0xac, 0x14, 0x14, 0x13}, @in=@multicast2, 0x4e24, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x87, r4, 0xee00}, {0xff, 0x6aba6dfa, 0x7ff, 0xa0, 0x9b, 0x4, 0x1, 0x10000}, {0xfffffffffffffff7, 0xc000, 0x9, 0xc3e}, 0x0, 0x6e6bb7, 0x2, 0x0, 0x2, 0x1}, 0x1d5, 0xfffff1f3, 0xff, 0x70bd2b}, [@offload={0xc, 0x1c, {0x0, 0x1}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0x31}}, @policy_type={0xa}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000480}, 0x10008001) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) r8 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=@delpolicy={0x238, 0x14, 0x20, 0x70bd2d, 0x25dfdbfc, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, @in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x4e23, 0x0, 0x4e20, 0x8, 0xa, 0x0, 0x80, 0x73, r2, r8}, 0x6e6bb6, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@loopback, 0x0, 0x2}}, @algo_comp={0x129, 0x3, {{'lzs\x00'}, 0x708, "5930d7439882e984a537731494a0dab45cf4e64d14c1a14a8809f9b587ff74dbe7f683aebf3b9371805c978c633ecdfc1e4fafff86493c03543a916de258abdc15dc680c6feaaeeef274c3cc55defa5cd3168e027b5e50f1ee529dc8d8542dbbde1d999b3517c8c197d4d0a232bd4c8c1a2ce8a8e188dae9b74608859df488c7e3d2c56a3a6e700b0444bbdc7fd3748ff8a6e20bb8cd1803d7254c23166ae55fa762739c5ed5252d48e3a41da87dec591882045a2fd026b3129baa58560c434cd9ecf86633c317682a5a808ee6efa26c859e0446914deb0e800e129cf45950b324"}}, @algo_comp={0x8e, 0x3, {{'lzs\x00'}, 0x230, "1a0c18352fbef91e473251c2ae3dddc5bcd999fcdad4adc2306fd2464fcdff97dde8fdc2b223dd744b2a7cb269a2bc0dbe176cac8eb03379cc5ac6fe23af3929950efeac6a72"}}]}, 0x238}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40080480}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xc0, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8a}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0xc0}, 0x1, 0x0, 0x0, 0x890}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x2040090) 20:44:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:49 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000080)={0x4, [0x5124, 0x5], 0x3}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) (async) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000080)={0x4, [0x5124, 0x5], 0x3}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 20:44:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) 20:44:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r4, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r4, 0x0, 0x1, 0x4}}, 0x20) (async) 20:44:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x20}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) 20:44:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) socket$nl_xfrm(0x10, 0x3, 0x6) 20:44:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) 20:44:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) geteuid() (async) r3 = geteuid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x154, 0x17, 0x20, 0x70bd2c, 0x25dfdbff, {{@in6=@mcast2, 0x4d4, 0xff}, @in6=@private0, {@in=@dev={0xac, 0x14, 0x14, 0x34}, @in=@broadcast, 0x4e23, 0x0, 0x4e20, 0x7, 0xa, 0x80, 0x20, 0x3c, r2, r3}, {{@in=@dev={0xac, 0x14, 0x14, 0x13}, @in=@multicast2, 0x4e24, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x87, r4, 0xee00}, {0xff, 0x6aba6dfa, 0x7ff, 0xa0, 0x9b, 0x4, 0x1, 0x10000}, {0xfffffffffffffff7, 0xc000, 0x9, 0xc3e}, 0x0, 0x6e6bb7, 0x2, 0x0, 0x2, 0x1}, 0x1d5, 0xfffff1f3, 0xff, 0x70bd2b}, [@offload={0xc, 0x1c, {0x0, 0x1}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0x31}}, @policy_type={0xa}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000480}, 0x10008001) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) r8 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=@delpolicy={0x238, 0x14, 0x20, 0x70bd2d, 0x25dfdbfc, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, @in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x4e23, 0x0, 0x4e20, 0x8, 0xa, 0x0, 0x80, 0x73, r2, r8}, 0x6e6bb6, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@loopback, 0x0, 0x2}}, @algo_comp={0x129, 0x3, {{'lzs\x00'}, 0x708, "5930d7439882e984a537731494a0dab45cf4e64d14c1a14a8809f9b587ff74dbe7f683aebf3b9371805c978c633ecdfc1e4fafff86493c03543a916de258abdc15dc680c6feaaeeef274c3cc55defa5cd3168e027b5e50f1ee529dc8d8542dbbde1d999b3517c8c197d4d0a232bd4c8c1a2ce8a8e188dae9b74608859df488c7e3d2c56a3a6e700b0444bbdc7fd3748ff8a6e20bb8cd1803d7254c23166ae55fa762739c5ed5252d48e3a41da87dec591882045a2fd026b3129baa58560c434cd9ecf86633c317682a5a808ee6efa26c859e0446914deb0e800e129cf45950b324"}}, @algo_comp={0x8e, 0x3, {{'lzs\x00'}, 0x230, "1a0c18352fbef91e473251c2ae3dddc5bcd999fcdad4adc2306fd2464fcdff97dde8fdc2b223dd744b2a7cb269a2bc0dbe176cac8eb03379cc5ac6fe23af3929950efeac6a72"}}]}, 0x238}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40080480}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xc0, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8a}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0xc0}, 0x1, 0x0, 0x0, 0x890}, 0x0) (async) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40080480}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xc0, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8a}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0xc0}, 0x1, 0x0, 0x0, 0x890}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x2040090) 20:44:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0xfeb8, 0xfa00, {r1, 0x4}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private0, 0x7f}, {0xa, 0x4e22, 0x17, @loopback, 0x6}, r1, 0x8}}, 0x48) 20:44:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x20}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) 20:44:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r4, 0x0, 0x1, 0x4}}, 0x20) 20:44:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) 20:44:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0xfeb8, 0xfa00, {r1, 0x4}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private0, 0x7f}, {0xa, 0x4e22, 0x17, @loopback, 0x6}, r1, 0x8}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0xfeb8, 0xfa00, {r1, 0x4}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private0, 0x7f}, {0xa, 0x4e22, 0x17, @loopback, 0x6}, r1, 0x8}}, 0x48) (async) 20:44:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = geteuid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x154, 0x17, 0x20, 0x70bd2c, 0x25dfdbff, {{@in6=@mcast2, 0x4d4, 0xff}, @in6=@private0, {@in=@dev={0xac, 0x14, 0x14, 0x34}, @in=@broadcast, 0x4e23, 0x0, 0x4e20, 0x7, 0xa, 0x80, 0x20, 0x3c, r2, r3}, {{@in=@dev={0xac, 0x14, 0x14, 0x13}, @in=@multicast2, 0x4e24, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x87, r4, 0xee00}, {0xff, 0x6aba6dfa, 0x7ff, 0xa0, 0x9b, 0x4, 0x1, 0x10000}, {0xfffffffffffffff7, 0xc000, 0x9, 0xc3e}, 0x0, 0x6e6bb7, 0x2, 0x0, 0x2, 0x1}, 0x1d5, 0xfffff1f3, 0xff, 0x70bd2b}, [@offload={0xc, 0x1c, {0x0, 0x1}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0x31}}, @policy_type={0xa}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000480}, 0x10008001) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg0\x00', 0x0}) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) (rerun: 32) r8 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=@delpolicy={0x238, 0x14, 0x20, 0x70bd2d, 0x25dfdbfc, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, @in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x4e23, 0x0, 0x4e20, 0x8, 0xa, 0x0, 0x80, 0x73, r2, r8}, 0x6e6bb6, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@loopback, 0x0, 0x2}}, @algo_comp={0x129, 0x3, {{'lzs\x00'}, 0x708, "5930d7439882e984a537731494a0dab45cf4e64d14c1a14a8809f9b587ff74dbe7f683aebf3b9371805c978c633ecdfc1e4fafff86493c03543a916de258abdc15dc680c6feaaeeef274c3cc55defa5cd3168e027b5e50f1ee529dc8d8542dbbde1d999b3517c8c197d4d0a232bd4c8c1a2ce8a8e188dae9b74608859df488c7e3d2c56a3a6e700b0444bbdc7fd3748ff8a6e20bb8cd1803d7254c23166ae55fa762739c5ed5252d48e3a41da87dec591882045a2fd026b3129baa58560c434cd9ecf86633c317682a5a808ee6efa26c859e0446914deb0e800e129cf45950b324"}}, @algo_comp={0x8e, 0x3, {{'lzs\x00'}, 0x230, "1a0c18352fbef91e473251c2ae3dddc5bcd999fcdad4adc2306fd2464fcdff97dde8fdc2b223dd744b2a7cb269a2bc0dbe176cac8eb03379cc5ac6fe23af3929950efeac6a72"}}]}, 0x238}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) (async) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40080480}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xc0, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8a}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0xc0}, 0x1, 0x0, 0x0, 0x890}, 0x0) (async) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x2040090) 20:44:49 executing program 5: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:49 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x20}}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:49 executing program 5: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = syz_open_dev$mouse(&(0x7f00000003c0), 0x7, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r3, 0xffff}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0xefbf, "430f381738e347704a2bb8eabcaf46f12ed531c74097e67b26d35ad8837b1c58184178eb55f91e7bc46cb9739f3314a06036a52c9233d404b0d83ee3bd06e290e449c5c51b9fad394fa41f0688f4d546a99ae51fb5ef1b76e2411722c792fbeacad5616fbc29e5bae66692f8623b9db14e9aa33a1344b1c1900ee5a857f21a4f0bd4d182a51c276a4b1a104c8f10190a9f098cf38d2c1fc609cda925ffc492b6abec84a1324c9b200c386c1560257c87d0764f7f0909ee7d355fde54ec70a261f1e2cb416a3471744562b9a3933ef042f24375ac54c31a4f5e5086d46c2f31ee4177dd456ed1a65eab37973e765373777789e34f447b420fb7cb21f1e31fbe88", 0xa5, 0x41, 0x6, 0x28, 0x40, 0x6, 0xb4}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x4, r3, 0x10, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r6}}, 0x18) 20:44:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0xfeb8, 0xfa00, {r1, 0x4}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private0, 0x7f}, {0xa, 0x4e22, 0x17, @loopback, 0x6}, r1, 0x8}}, 0x48) 20:44:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1de, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0xffffffffffffffff, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:49 executing program 5: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:49 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x20}}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1de, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0xffffffffffffffff, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:50 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x80, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) getpgid(0xffffffffffffffff) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = syz_open_dev$mouse(&(0x7f00000003c0), 0x7, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r3, 0xffff}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0xefbf, "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", 0xa5, 0x41, 0x6, 0x28, 0x40, 0x6, 0xb4}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x4, r3, 0x10, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r6}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) syz_open_dev$mouse(&(0x7f00000003c0), 0x7, 0x1) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r3, 0xffff}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0xefbf, "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", 0xa5, 0x41, 0x6, 0x28, 0x40, 0x6, 0xb4}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x4, r3, 0x10, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r6}}, 0x18) (async) 20:44:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1de, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0xffffffffffffffff, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 20:44:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x280000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, {0xa, 0x0, 0xfffffffe, @loopback}, 0xffffffffffffffff, 0x20002}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) 20:44:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000280)) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="000825bd7000f7ffdf040008000300000000", @ANYRES32=0x0, @ANYBLOB="0c009900dd0708354f0000000a00060008021100000000000a0006000ba2abc07c80000004000b0009000700018f52389700000009000700dfbac386640000000800090001ac0f000a00060050505050505000000800a100020000000800a000fcffffff050018010e0000002c006e8004000200040002000400020004000100040001000400020004000200040001000400010004000100090007003a7920c89e0000000a000600ffffffffffff00000a000600ffffffffffff00000a0034000202020202020000"], 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 20:44:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000280)) (async) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="000825bd7000f7ffdf040008000300000000", @ANYRES32=0x0, @ANYBLOB="0c009900dd0708354f0000000a00060008021100000000000a0006000ba2abc07c80000004000b0009000700018f52389700000009000700dfbac386640000000800090001ac0f000a00060050505050505000000800a100020000000800a000fcffffff050018010e0000002c006e8004000200040002000400020004000100040001000400020004000200040001000400010004000100090007003a7920c89e0000000a000600ffffffffffff00000a000600ffffffffffff00000a0034000202020202020000"], 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) 20:44:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) getpgid(0xffffffffffffffff) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) getpgid(0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 20:44:50 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x280000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, {0xa, 0x0, 0xfffffffe, @loopback}, 0xffffffffffffffff, 0x20002}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x280000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, {0xa, 0x0, 0xfffffffe, @loopback}, 0xffffffffffffffff, 0x20002}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) 20:44:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000280)) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="000825bd7000f7ffdf040008000300000000", @ANYRES32=0x0, @ANYBLOB="0c009900dd0708354f0000000a00060008021100000000000a0006000ba2abc07c80000004000b0009000700018f52389700000009000700dfbac386640000000800090001ac0f000a00060050505050505000000800a100020000000800a000fcffffff050018010e0000002c006e8004000200040002000400020004000100040001000400020004000200040001000400010004000100090007003a7920c89e0000000a000600ffffffffffff00000a000600ffffffffffff00000a0034000202020202020000"], 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="000825bd7000f7ffdf040008000300000000", @ANYRES32=0x0, @ANYBLOB="0c009900dd0708354f0000000a00060008021100000000000a0006000ba2abc07c80000004000b0009000700018f52389700000009000700dfbac386640000000800090001ac0f000a00060050505050505000000800a100020000000800a000fcffffff050018010e0000002c006e8004000200040002000400020004000100040001000400020004000200040001000400010004000100090007003a7920c89e0000000a000600ffffffffffff00000a000600ffffffffffff00000a0034000202020202020000"], 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) (async) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) 20:44:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = syz_open_dev$mouse(&(0x7f00000003c0), 0x7, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r3, 0xffff}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0xefbf, "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", 0xa5, 0x41, 0x6, 0x28, 0x40, 0x6, 0xb4}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x4, r3, 0x10, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x4, r3, 0x10, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r6}}, 0x18) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 20:44:50 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) setsockopt$sock_int(r2, 0x1, 0x26, &(0x7f0000000180)=0x5, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x1c}}, 0x40800) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r1) 20:44:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) getpgid(0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:50 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', 0x0}) 20:44:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) (async) accept4(r2, 0x0, 0x0, 0x80000) setsockopt$sock_int(r2, 0x1, 0x26, &(0x7f0000000180)=0x5, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x1c}}, 0x40800) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r1) 20:44:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x280000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, {0xa, 0x0, 0xfffffffe, @loopback}, 0xffffffffffffffff, 0x20002}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', 0x0}) 20:44:50 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0x2}, r4}}, 0x48) 20:44:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) (async, rerun: 32) setsockopt$sock_int(r2, 0x1, 0x26, &(0x7f0000000180)=0x5, 0x4) (async, rerun: 32) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x1c}}, 0x40800) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r1) 20:44:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r1, 0x1f, "d9d6bf", "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"}}, 0x110) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', 0x0}) 20:44:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:50 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:50 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x80000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffec5) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x80, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0x2}, r4}}, 0x48) 20:44:50 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x80000) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffec5) 20:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x5, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r1, 0x1f, "d9d6bf", "42fd5f0f497a75c67195721ec4f15549ecba6de76ab384cb3e12422268ac221c31f3c49221865530782421fb837462396c64b8bebbab6baba37ce1e70a694086875b6a8d546b5de2f9533b85d11e6185569d31d92f648c2bea73bd94a99a3a8141b20ea5bd20039730f86ed316851be3d917b85c6bf664b37eecca59591ffa777a9388e04cc1e505eebc8e7a6fcd84376f2a3d29dd91e0a728e38c58bef63aba9b3a8cc3fefc29ae63fdf39f70543bc56af1eff0fd3dff35f503813385664fe7f1bdae1360919f378bc2f62d130c546f9df9719d0cef9f38332deaf2034c9960b1613cf7402c8fe803ae57b60f564fc1c089b5090b015fb902b1e9831b05bd48"}}, 0x110) 20:44:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffff8, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:51 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffec5) (async) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffec5) 20:44:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r1, 0x1f, "d9d6bf", "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"}}, 0x110) 20:44:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0x2}, r4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0x2}, r4}}, 0x48) (async) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x19, 0x4, 0x3, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000180)={{r0}, 0x0, 0x2, @unused=[0x7, 0x9, 0x7fffffff, 0x3], @name="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"}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r3) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r4, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x80) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e23, 0x8, @remote, 0x80}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x19, 0x4, 0x0, 0x0, 0x64, 0x66, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x80000) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000180)={{r0}, 0x0, 0x2, @unused=[0x7, 0x9, 0x7fffffff, 0x3], @name="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"}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:51 executing program 3: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @mcast2}, {0xa, 0xffff, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1}}, 0x48) 20:44:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r3) socket$bt_hidp(0x1f, 0x3, 0x6) (async) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r4, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x80) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e23, 0x8, @remote, 0x80}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x19, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000180)={{r0}, 0x0, 0x2, @unused=[0x7, 0x9, 0x7fffffff, 0x3], @name="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"}) (async) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:51 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:51 executing program 3: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @mcast2}, {0xa, 0xffff, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1}}, 0x48) (rerun: 64) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x19, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$MSR(&(0x7f0000000300), 0xffffffff, 0x0) read$msr(r1, &(0x7f00000006c0)=""/91, 0x5b) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="4e1d57593b9415aea047013e7871146c9f67bdff4e65147afe777c8e1a040678267111bcbea2b72f895a57e71c4252803b3a5d011c6f05ca8d0fb3f3f04d83909f65d5bf44711fffd40b50b198aa790380dd9cfcaa2c8a0a442a37e12b3c9f78321169d57b23c72dbfffd3797e7c3f9eb7827701cba2ccaf9804ac84e90eca01a3f6f1c25aff50da567c1f79632f7706bf4bfd12d101c86d1bc9b7c62314c1ad34f6a1ff04b1cccfdd02966b85b256c98f871f81bf1df527122ae281019aeeca98cf853e60534ec5db91e6af4cd13bb6a6c817074c5f86bdfcd670b71ac26ac7c3c4a4df3f523c5e2f9b8316469140", 0xef}, {&(0x7f0000000180)="672b207417fe1b2505004c329a5aa040d44bc18795198518ca303533ff9d64f2303a01cdbaa5490b03ca5a139c61224d591bb14ae1e93c0dae419ff0375d9d4fb728c3055e15dd7c059a03bf36b5152d7e8f3c5656d05f329669a3b6a77e428ea0d8ae", 0x63}, {&(0x7f0000000200)="f9d27986b1e2280649bb6aaa2288084bf50b13e819ae0e677d2ec923564a384d624a25329c3ba30744fcbed86a08d3d5c1e9a12525c230b9dc5332f3ed58dc7939f51afa480036c0feba563f7ba4b34c21f977604a64d40f03177902f254d2359d9cf168ffa5d0d273128f68a42b28de0810717418e5b4d6e2fe5ff4145d3bd0ced1cf360f667a0619e5a563234dff34675bd3f0b28087e634e652a92e7a582615bb48e34eb64d861dcc4a48364ee0ad9233d095624ebeb47a3e807b2933842a9a3b9e", 0xc3}, {&(0x7f0000000300)}], 0x4, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000400)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="d368ff98d8d6009c99639a199353dcb2c461d1efa5f69b99e7dc6cc4409a0afb10f2f8c64ec86e06bab810360207c371992eed1f2635d88eeb87c60d79c2a8b9324174eebbde42a1feda", 0x4a}, {&(0x7f00000004c0)="60e575dd9272a953d01fb21376640c57b18489a7b2a4c204b69e9bb6016b05aff87658daa39ceadd07216dedf425b9819234711570e53e448854eb135a0a70dbc0e2b5945a82e3e757cdd4c0baf36437924dee4a3365866d3a5216f87665ebbb1afd1e22f605732dbcdcd5e6565afb493528ac26cd95a57fdc0e3d4d09652c75f2d875b5d13051185783007ce0ce78f95fbb80ebebe05039df820becaf6ef5c2b0255a8f5ed082be1fd383d9a8b0544d6066c6f8c7c5ba3a6892c4a8068f2b6b6f2b094a209b99f37816d5e75aeb2f32186ba6", 0xd3}, {&(0x7f00000005c0)="d18c0ae9cbd3e9aa276a89a50dc56b0695277115c8226c03f2203f1472b3391f247dc48590b7af8c2523573eae543601aaa4d00bc0313b319e4032937bdf80481a27955ebf8ac1085ecf5183fe105994cdc84d710845d9897451a4038a40f351ab515a36ea91433f5e07e3dd59a3b1ab8846888413c47e63de469da984daba1db39cc3abffc7ad12d0dd718867e993339c476cf4a8", 0x95}], 0x3, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x1c8}}, {{&(0x7f00000008c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000900)="4d61e7f597c3b0b8d2e725fd9f0ef2b8c82b8952bf30b9ec31959c9cc79c4b", 0x1f}, {&(0x7f0000000940)="e89ca1c427b4335311be2568efa564efdeed3a741c00154964fb5d2583b4278206b463c4b62ad251ffa1033947f0a1097135f9eaf9b762dc1b94f9322645", 0x3e}, {&(0x7f0000000980)="9fb64c49e1090db0d2d461d97e28eb1dc3aac9c7a9d085f251cf99a00b3b310a2fcb668f7f5554316779bfce400d7ce94669451fa49543338704f0615a444ec02927b1f5f90594ed262df72e56a66b7dd1656deddfa89bb2717545167743e9a4176d2712e59c4b4f2a84a3774e764e342818f805c6836409985315a892f156daf1b0a395bfb2", 0x86}, {&(0x7f0000000a40)="f0a4f6e1a8d37d39008756447d49adac5a13399ce9326bf6ceae6f93cdd4c17e885ab532a309d7a56ac47e1a3a35e254162d642a0bad3335fc81a983fddfca8bb4e2f4840bdcdca9e79f55537498abf9481fcda79431cde1e5ebd62d4e037dfca1cad621f11d521c514bb92cc668087a6020bb06864b722ed3cde5b13f89244a844ae7335a0edc721c3d4fb521ad1df24e134dd66e77809faa1dd5910b82f84b1d9f9827bc0ca03ea7eaef174d6aa1715d0f", 0xb2}, {&(0x7f0000000b00)="1a07c442b27ed1b330f225cff15081dbbdd70550ff409f8d28bf078298dec23e8d0a67439f65742efecc9ea32732d9cbdb63f9177d239ac2f90e167bf725734870dd37595e16f498214c1b974bb4efe79d56518a75ebc68b42664e89c7f7871d0e8e1f0aff05ca54dca79ff3f7d67dd35b7bc7b5ee589efda07bb485e8c040388584d725e84e08d73f97eeddc58983b0cf9c80ba2fb773f11317406d1daa9e18236a0cae72fbef641057a7927ea177e808116f62427980dc46748b4e63e92383d812e9e001048c13ec65a88953d983320f9d325e8cb91747dc26ebe7cf74207142aa7d3644f28308336b435b3e", 0xed}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)="14c61deadb707e5670a154c0a9c3c003035d15c2684c0ca5aaa4ffaa8e5f4f01af3b6ae1adcfc5eb57f6361995625d8e5299e049ad3dfa93685c1706ad5c51b5310a4935f9214f9b3844336d0bd50b2e5fa6fc78eef46188d64a3733ef31b7467d7803ab38cca9510cf8a6f83da8c77d027f6ff05b78689345b81e9ef39adff38cf7dead66074e1de4096f1a677772e9efc7d3f4e94dca0058fd36378f6cae9dcf2aafd16ce0d7ea0485577bd98ac04c234fef695375c507e463fe", 0xbb}, {&(0x7f0000000d00)="5c6b9404b6793811bdb1bbcb1b8baa53ffe01ed2d547549ec5fde504958d2d5a7e7dad5e1c3ec2f6407cd6ed7de43165459ab3070fb7f61167dacedc5480fc4eec921c8c98661cb42cb46228e54ee3932f4aa6ebf46ced596c1f2047c345ddfbe0124ebc8adb2a71c76cc566ab85f5018e23ce95eda96bd21a49353f29912771d47acca24f02f6cb3048a7b532867e2dfcfbd2069c", 0x95}, {&(0x7f0000000dc0)="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", 0x1000}], 0x9}}], 0x3, 0x8000) 20:44:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x440000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x17}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @private=0xa010101}}}, 0x118) 20:44:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r3) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r4, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x80) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e23, 0x8, @remote, 0x80}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r3) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) accept(r4, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x80) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e23, 0x8, @remote, 0x80}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:44:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = syz_open_dev$MSR(&(0x7f0000000300), 0xffffffff, 0x0) read$msr(r1, &(0x7f00000006c0)=""/91, 0x5b) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) (rerun: 64) sendmmsg$inet(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="4e1d57593b9415aea047013e7871146c9f67bdff4e65147afe777c8e1a040678267111bcbea2b72f895a57e71c4252803b3a5d011c6f05ca8d0fb3f3f04d83909f65d5bf44711fffd40b50b198aa790380dd9cfcaa2c8a0a442a37e12b3c9f78321169d57b23c72dbfffd3797e7c3f9eb7827701cba2ccaf9804ac84e90eca01a3f6f1c25aff50da567c1f79632f7706bf4bfd12d101c86d1bc9b7c62314c1ad34f6a1ff04b1cccfdd02966b85b256c98f871f81bf1df527122ae281019aeeca98cf853e60534ec5db91e6af4cd13bb6a6c817074c5f86bdfcd670b71ac26ac7c3c4a4df3f523c5e2f9b8316469140", 0xef}, {&(0x7f0000000180)="672b207417fe1b2505004c329a5aa040d44bc18795198518ca303533ff9d64f2303a01cdbaa5490b03ca5a139c61224d591bb14ae1e93c0dae419ff0375d9d4fb728c3055e15dd7c059a03bf36b5152d7e8f3c5656d05f329669a3b6a77e428ea0d8ae", 0x63}, {&(0x7f0000000200)="f9d27986b1e2280649bb6aaa2288084bf50b13e819ae0e677d2ec923564a384d624a25329c3ba30744fcbed86a08d3d5c1e9a12525c230b9dc5332f3ed58dc7939f51afa480036c0feba563f7ba4b34c21f977604a64d40f03177902f254d2359d9cf168ffa5d0d273128f68a42b28de0810717418e5b4d6e2fe5ff4145d3bd0ced1cf360f667a0619e5a563234dff34675bd3f0b28087e634e652a92e7a582615bb48e34eb64d861dcc4a48364ee0ad9233d095624ebeb47a3e807b2933842a9a3b9e", 0xc3}, {&(0x7f0000000300)}], 0x4, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000400)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="d368ff98d8d6009c99639a199353dcb2c461d1efa5f69b99e7dc6cc4409a0afb10f2f8c64ec86e06bab810360207c371992eed1f2635d88eeb87c60d79c2a8b9324174eebbde42a1feda", 0x4a}, {&(0x7f00000004c0)="60e575dd9272a953d01fb21376640c57b18489a7b2a4c204b69e9bb6016b05aff87658daa39ceadd07216dedf425b9819234711570e53e448854eb135a0a70dbc0e2b5945a82e3e757cdd4c0baf36437924dee4a3365866d3a5216f87665ebbb1afd1e22f605732dbcdcd5e6565afb493528ac26cd95a57fdc0e3d4d09652c75f2d875b5d13051185783007ce0ce78f95fbb80ebebe05039df820becaf6ef5c2b0255a8f5ed082be1fd383d9a8b0544d6066c6f8c7c5ba3a6892c4a8068f2b6b6f2b094a209b99f37816d5e75aeb2f32186ba6", 0xd3}, {&(0x7f00000005c0)="d18c0ae9cbd3e9aa276a89a50dc56b0695277115c8226c03f2203f1472b3391f247dc48590b7af8c2523573eae543601aaa4d00bc0313b319e4032937bdf80481a27955ebf8ac1085ecf5183fe105994cdc84d710845d9897451a4038a40f351ab515a36ea91433f5e07e3dd59a3b1ab8846888413c47e63de469da984daba1db39cc3abffc7ad12d0dd718867e993339c476cf4a8", 0x95}], 0x3, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x1c8}}, {{&(0x7f00000008c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000900)="4d61e7f597c3b0b8d2e725fd9f0ef2b8c82b8952bf30b9ec31959c9cc79c4b", 0x1f}, {&(0x7f0000000940)="e89ca1c427b4335311be2568efa564efdeed3a741c00154964fb5d2583b4278206b463c4b62ad251ffa1033947f0a1097135f9eaf9b762dc1b94f9322645", 0x3e}, {&(0x7f0000000980)="9fb64c49e1090db0d2d461d97e28eb1dc3aac9c7a9d085f251cf99a00b3b310a2fcb668f7f5554316779bfce400d7ce94669451fa49543338704f0615a444ec02927b1f5f90594ed262df72e56a66b7dd1656deddfa89bb2717545167743e9a4176d2712e59c4b4f2a84a3774e764e342818f805c6836409985315a892f156daf1b0a395bfb2", 0x86}, {&(0x7f0000000a40)="f0a4f6e1a8d37d39008756447d49adac5a13399ce9326bf6ceae6f93cdd4c17e885ab532a309d7a56ac47e1a3a35e254162d642a0bad3335fc81a983fddfca8bb4e2f4840bdcdca9e79f55537498abf9481fcda79431cde1e5ebd62d4e037dfca1cad621f11d521c514bb92cc668087a6020bb06864b722ed3cde5b13f89244a844ae7335a0edc721c3d4fb521ad1df24e134dd66e77809faa1dd5910b82f84b1d9f9827bc0ca03ea7eaef174d6aa1715d0f", 0xb2}, {&(0x7f0000000b00)="1a07c442b27ed1b330f225cff15081dbbdd70550ff409f8d28bf078298dec23e8d0a67439f65742efecc9ea32732d9cbdb63f9177d239ac2f90e167bf725734870dd37595e16f498214c1b974bb4efe79d56518a75ebc68b42664e89c7f7871d0e8e1f0aff05ca54dca79ff3f7d67dd35b7bc7b5ee589efda07bb485e8c040388584d725e84e08d73f97eeddc58983b0cf9c80ba2fb773f11317406d1daa9e18236a0cae72fbef641057a7927ea177e808116f62427980dc46748b4e63e92383d812e9e001048c13ec65a88953d983320f9d325e8cb91747dc26ebe7cf74207142aa7d3644f28308336b435b3e", 0xed}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)="14c61deadb707e5670a154c0a9c3c003035d15c2684c0ca5aaa4ffaa8e5f4f01af3b6ae1adcfc5eb57f6361995625d8e5299e049ad3dfa93685c1706ad5c51b5310a4935f9214f9b3844336d0bd50b2e5fa6fc78eef46188d64a3733ef31b7467d7803ab38cca9510cf8a6f83da8c77d027f6ff05b78689345b81e9ef39adff38cf7dead66074e1de4096f1a677772e9efc7d3f4e94dca0058fd36378f6cae9dcf2aafd16ce0d7ea0485577bd98ac04c234fef695375c507e463fe", 0xbb}, {&(0x7f0000000d00)="5c6b9404b6793811bdb1bbcb1b8baa53ffe01ed2d547549ec5fde504958d2d5a7e7dad5e1c3ec2f6407cd6ed7de43165459ab3070fb7f61167dacedc5480fc4eec921c8c98661cb42cb46228e54ee3932f4aa6ebf46ced596c1f2047c345ddfbe0124ebc8adb2a71c76cc566ab85f5018e23ce95eda96bd21a49353f29912771d47acca24f02f6cb3048a7b532867e2dfcfbd2069c", 0x95}, {&(0x7f0000000dc0)="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", 0x1000}], 0x9}}], 0x3, 0x8000) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x19, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}, @timestamp={0x44, 0x10, 0x86, 0x0, 0x8, [0xe71c, 0x3, 0x3]}]}}}}}) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:51 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x440000, 0x0) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x440000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x17}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @private=0xa010101}}}, 0x118) 20:44:51 executing program 3: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @mcast2}, {0xa, 0xffff, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1}}, 0x48) 20:44:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = syz_open_dev$MSR(&(0x7f0000000300), 0xffffffff, 0x0) read$msr(r1, &(0x7f00000006c0)=""/91, 0x5b) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000001e80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="4e1d57593b9415aea047013e7871146c9f67bdff4e65147afe777c8e1a040678267111bcbea2b72f895a57e71c4252803b3a5d011c6f05ca8d0fb3f3f04d83909f65d5bf44711fffd40b50b198aa790380dd9cfcaa2c8a0a442a37e12b3c9f78321169d57b23c72dbfffd3797e7c3f9eb7827701cba2ccaf9804ac84e90eca01a3f6f1c25aff50da567c1f79632f7706bf4bfd12d101c86d1bc9b7c62314c1ad34f6a1ff04b1cccfdd02966b85b256c98f871f81bf1df527122ae281019aeeca98cf853e60534ec5db91e6af4cd13bb6a6c817074c5f86bdfcd670b71ac26ac7c3c4a4df3f523c5e2f9b8316469140", 0xef}, {&(0x7f0000000180)="672b207417fe1b2505004c329a5aa040d44bc18795198518ca303533ff9d64f2303a01cdbaa5490b03ca5a139c61224d591bb14ae1e93c0dae419ff0375d9d4fb728c3055e15dd7c059a03bf36b5152d7e8f3c5656d05f329669a3b6a77e428ea0d8ae", 0x63}, {&(0x7f0000000200)="f9d27986b1e2280649bb6aaa2288084bf50b13e819ae0e677d2ec923564a384d624a25329c3ba30744fcbed86a08d3d5c1e9a12525c230b9dc5332f3ed58dc7939f51afa480036c0feba563f7ba4b34c21f977604a64d40f03177902f254d2359d9cf168ffa5d0d273128f68a42b28de0810717418e5b4d6e2fe5ff4145d3bd0ced1cf360f667a0619e5a563234dff34675bd3f0b28087e634e652a92e7a582615bb48e34eb64d861dcc4a48364ee0ad9233d095624ebeb47a3e807b2933842a9a3b9e", 0xc3}, {&(0x7f0000000300)}], 0x4, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000400)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="d368ff98d8d6009c99639a199353dcb2c461d1efa5f69b99e7dc6cc4409a0afb10f2f8c64ec86e06bab810360207c371992eed1f2635d88eeb87c60d79c2a8b9324174eebbde42a1feda", 0x4a}, {&(0x7f00000004c0)="60e575dd9272a953d01fb21376640c57b18489a7b2a4c204b69e9bb6016b05aff87658daa39ceadd07216dedf425b9819234711570e53e448854eb135a0a70dbc0e2b5945a82e3e757cdd4c0baf36437924dee4a3365866d3a5216f87665ebbb1afd1e22f605732dbcdcd5e6565afb493528ac26cd95a57fdc0e3d4d09652c75f2d875b5d13051185783007ce0ce78f95fbb80ebebe05039df820becaf6ef5c2b0255a8f5ed082be1fd383d9a8b0544d6066c6f8c7c5ba3a6892c4a8068f2b6b6f2b094a209b99f37816d5e75aeb2f32186ba6", 0xd3}, {&(0x7f00000005c0)="d18c0ae9cbd3e9aa276a89a50dc56b0695277115c8226c03f2203f1472b3391f247dc48590b7af8c2523573eae543601aaa4d00bc0313b319e4032937bdf80481a27955ebf8ac1085ecf5183fe105994cdc84d710845d9897451a4038a40f351ab515a36ea91433f5e07e3dd59a3b1ab8846888413c47e63de469da984daba1db39cc3abffc7ad12d0dd718867e993339c476cf4a8", 0x95}], 0x3, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x1c8}}, {{&(0x7f00000008c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000900)="4d61e7f597c3b0b8d2e725fd9f0ef2b8c82b8952bf30b9ec31959c9cc79c4b", 0x1f}, {&(0x7f0000000940)="e89ca1c427b4335311be2568efa564efdeed3a741c00154964fb5d2583b4278206b463c4b62ad251ffa1033947f0a1097135f9eaf9b762dc1b94f9322645", 0x3e}, {&(0x7f0000000980)="9fb64c49e1090db0d2d461d97e28eb1dc3aac9c7a9d085f251cf99a00b3b310a2fcb668f7f5554316779bfce400d7ce94669451fa49543338704f0615a444ec02927b1f5f90594ed262df72e56a66b7dd1656deddfa89bb2717545167743e9a4176d2712e59c4b4f2a84a3774e764e342818f805c6836409985315a892f156daf1b0a395bfb2", 0x86}, {&(0x7f0000000a40)="f0a4f6e1a8d37d39008756447d49adac5a13399ce9326bf6ceae6f93cdd4c17e885ab532a309d7a56ac47e1a3a35e254162d642a0bad3335fc81a983fddfca8bb4e2f4840bdcdca9e79f55537498abf9481fcda79431cde1e5ebd62d4e037dfca1cad621f11d521c514bb92cc668087a6020bb06864b722ed3cde5b13f89244a844ae7335a0edc721c3d4fb521ad1df24e134dd66e77809faa1dd5910b82f84b1d9f9827bc0ca03ea7eaef174d6aa1715d0f", 0xb2}, {&(0x7f0000000b00)="1a07c442b27ed1b330f225cff15081dbbdd70550ff409f8d28bf078298dec23e8d0a67439f65742efecc9ea32732d9cbdb63f9177d239ac2f90e167bf725734870dd37595e16f498214c1b974bb4efe79d56518a75ebc68b42664e89c7f7871d0e8e1f0aff05ca54dca79ff3f7d67dd35b7bc7b5ee589efda07bb485e8c040388584d725e84e08d73f97eeddc58983b0cf9c80ba2fb773f11317406d1daa9e18236a0cae72fbef641057a7927ea177e808116f62427980dc46748b4e63e92383d812e9e001048c13ec65a88953d983320f9d325e8cb91747dc26ebe7cf74207142aa7d3644f28308336b435b3e", 0xed}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)="14c61deadb707e5670a154c0a9c3c003035d15c2684c0ca5aaa4ffaa8e5f4f01af3b6ae1adcfc5eb57f6361995625d8e5299e049ad3dfa93685c1706ad5c51b5310a4935f9214f9b3844336d0bd50b2e5fa6fc78eef46188d64a3733ef31b7467d7803ab38cca9510cf8a6f83da8c77d027f6ff05b78689345b81e9ef39adff38cf7dead66074e1de4096f1a677772e9efc7d3f4e94dca0058fd36378f6cae9dcf2aafd16ce0d7ea0485577bd98ac04c234fef695375c507e463fe", 0xbb}, {&(0x7f0000000d00)="5c6b9404b6793811bdb1bbcb1b8baa53ffe01ed2d547549ec5fde504958d2d5a7e7dad5e1c3ec2f6407cd6ed7de43165459ab3070fb7f61167dacedc5480fc4eec921c8c98661cb42cb46228e54ee3932f4aa6ebf46ced596c1f2047c345ddfbe0124ebc8adb2a71c76cc566ab85f5018e23ce95eda96bd21a49353f29912771d47acca24f02f6cb3048a7b532867e2dfcfbd2069c", 0x95}, {&(0x7f0000000dc0)="6c6d3bd16cf07aac13b2194fbe4ae38f65be97dfcf254df7f6f9f9fb4ab7dc2af178425c7a81b615ad187c421ffc181a7feb2c237a5d2bfd022392f16c0dab32a5f24417e33af6ca718967126196eef86346f77e707ea76ca307fbe61f47f3b9fc6e36b8743f1830dc4bc10e157aacb9c34fcedceb1c60ffb4676a99cf0b56e0b1b0a99249eee6261bb4cf7670d3e7d0534be5a644ce12b132a466fc67f47e59e51d415f712eb4cde500c96b7b00ca0d51d4f8787a6ca3675a9a05187bfc77735cbf3204a0cd56f503918c206bd1b362e4bb820a6b471ef0e5c11453499dc78f1950bf9fe9dd959233ecaf88ac348591bd0119aa609ad3d2ef0abebe255735620e8c866167f8d3e2e910c2eff178c43648dd0e8f9115b43baf17102e112797ef35106397895d859df9a63563ddf787a115496e79750fe314a3ffb15d8ccc3a12aee747442a27b97cb2332edb27652ffacede377885ef0f01f9d030648a508a50803a912fb160af5eb32080ff9257149c0a0867dcb1b2e7e0addeca30fe71f3154d0907ed7adeb640f3415f49473512a4fd96b918adb066580f0a7ba36b5a20b2d1ac481bddd43ac14f01cf15ced3d45544e9a299db4ab9751a084fb9d4ce7690153638f7cbec0200d3ef9fbc92b30e3425188b4e8f4a2156d621636267c06f785fcabf189798a29d6d932031910b93080cef3d3d831b42db2ce7f4be3fa346ec6c8cdd6d2b5ce8c0650c965625410c621670b46caf4b8c032d8ffbb75cdfd131556824d2d46f11944efed39b0a3c985f5bfa760e1d7e5e13c0c83b230d48caa1eb4b89970a9c81b78e6fa1015f82976a5b559d7acaa855b5778439cb30df579b6709afa369ff9b23b41220eeaf6ee0f00e17196055ff58a658ad1ccab66e8206144d64e15d68c794f82a20ea2d178b72007a2c814aa5dcb9648533cb57f268b89742ad9d53a37bd7e2761ddd395a5384f9c92bb89a8540dec84ae8ee5cc18dd1c47aa117d8f47b95c0db17653480883adfe31223132becb7683e886ec7e894bfe4ceaad43d75703c0aa598d4364e91c3c3447004e6aa4ad441d38f8725106578264d4eaf6b38e927dbf6526fbf0ab197c1640558dacfc4435b6a2512529cb469214975553906418f94b9af66880f41b5edd8729019f360f65562511d38d2ccb1af1b9960ebb21191006f50e85893da87a204f6e932de6f71c24c2ec75895e5a5f6e2b705739e8b3ec53a742b43f5159f79769841b81d3b4a3ac5413115475d150071aea2bdda9d514c8e11f9c23e10984f83c7daf0417c6b94aa88acb6682a395a48be57a903228eed92615a3187ed3696cebb328c63a574a813dba82ec4aad3be8af9dc1949e4f4ff494a7a46715e97da2b5653cac0d429738b0c15d72795d643e6d08c02ca6bdff8c787cfa3da8d91559ee75785a3ce80478649042e5701626f0c604ed8216b99d610e85e5bfa65a962c9e72af925ad03302bb0263e359bc6cef95bd044ddd09732fa26b7c660d0da81ac9705a05a5c17b0f81b1626f887a180adf00928bb90cd897694e329ccdad8a0ed581d7b2d8e3e79f42e908b9e804614807222461a9ed47d59a2530865f7fb16ab4e6751ffa1b8cec0f1d00a14276a079e486db1cab189490e604b6eaea6b910767fcc211bee5d1987b11f428cdffbe3d91bd17672f80adb36abe82f4ed2868ff8c28900feb99a13275d923a8822553f4671243227875987c8018a160eb4b9ebd8ea4edc71f03da21b1301e9c87773e53f0cb4bb9154cd5494753a2d629a965070681b32de83d0652c92dfc20b9224d4033b3afb007bb1f76463825e81dbfa2c9ac4fad319ff34e4beff4520e8cc2a2304e0c01e75ba6ddf4791e4a7c6707aaae01d6efb309438d5bb69eea05a20b5a82c81d47b119767bd49cd5265b7bb4be6f0b1d7b47290d1a119fdb9f38e450126ef9cc45564556935cb64ee9b3d3641aa19d84df10a5efa3fa36bf5efbdce19458c00886e928f36727d277ae04cca14437a2e626011c007ec9b2c991d3a5f55d4aad76b7e32adeecd6a6f0ab21c148200dac24db0e6e3bb5709fd047e14f4c96846fd36278b3d7fd48852a1874f289ccbd8882a416d72c11fc8fa17d17423b52b9a7ba82979c23ccbb315d63ff960c7f6ac19fdf537fde977dc412ca2579cf5de0fc7111f556d7062c786c466af4229f28f35c79da07524c4d20d924709559a852577dd44b70efe7d2e3946b77e80a6557a57aa80f29e2ef9ec5d680b3d9cb3617b6d203967108dff5d8b0dc82dec7653908406784991deed064dfba9661a2b57463e8af81f0c66e28a7858b45937a7ca0d1996e903688595e5f2a2243603043b06ea1d2ac1a291f5665a3156c09750c6dc91a0e3caa9402f8d944d7267ed4ac13384571ef1df4a7d807e5565f81200422dc752990d7126e2fcfafba83262280372fc09684fba6114fa5c066976100a74b7ad4e36c8440b3fc6595cb5aeba303a144539f4f3f6bbd07f1468c5772d342cab669cc417d7dcc37dd257621ef544a1117e9070ed42d81f22c4707a75dd2beda198c710d8f08197c059c14c8905816f64b368ee24fafcecc65d23a0fcc241727073544f34f4b01a912f220e2ff165e5622e123cd4bff2c26e268acba6d3ed24ca96a0ffbc3775b9923d4e195a51c0798eca7f07f3fb89435189ac7d856146c51c4112a3f854f025e1d0984180835babaacd380ba37047cd26c9996994b0aee55974e64dbff9784c5e54fa8b7675407c47b10cb27a316689fce0fa052eb2d33b730a38c9aec281637b3a72e3abfa38efdef11db7ee77a6f247ea9538df740d42dbc0ee13c649fa047fef4cc3388f5597753f1ce0c5feb689674039a880c3fdaa6977a64bb5fae257fc1832a225cc02de0316e5cf7205a5463387857377a1f51f645e2e7654a99ae11c2742856e3e4672ebd7bf534d57c50ae961e0107426d059f78ef5d561e619c5e7de2e98c4b1eddced189ccd1170c0642f676e1c6ff7e812ff60234a3abe37ce039ac9e2679bb2fdecdcb5f66d2d9a3c4056a4fe5b834450af5568207c17bf5c51e3d0b5d31fe66b3dfa85cab2f7d11e5e278717c127d9d503554d2aa9d16a332a8fd5d7054812295379ae4d5e4cf9d5d86b1c2877ecc8d0004e295643591f6cd6f8896120590a1a7afd0357d615a40cdcd3eecc1b53c4450975da201f740c8be4e90fcc3ce3b0132cf8eaafb6583e605fb0450c5b885532281623e68a052d441db4b3a196cb84312ec095972aff7862d6517e2ab5250f2fa655aff34098e8a1412f30b8d69fa4681c6dc77d31b5bd943e2291b89679b3fd203a0e889759978b6346178ecba460e59f3183e8cb1db799d94fa4a6c5f8dd98438addb3a5ee343d3687ca8d11b498f9908fd0118d12dd5a9374143ebf92895395b4ec8ee6eec55a9501a32d03dcf3a80417448c1a790486b97483cc77149257df9149babf6211624e8036b708270c3c03169222ea9c94d85ab55a7caaf36ddcc0f3796a85d4058c122684777a3866569b80561d51cd9d70f683750fc2661f265b8ca1fcacc63a86dc74146f4f77ff6f1341807e91674133557d52a47ceac909881246a9a92ea59cb45a3cbc819c059de335c89e18f08f2a2418bae1546a06f83c6689435aac63f39c48352925ee15ee20c40d9d6ae68b2f8cd7680f2ce3e27f280a818ec62bb93c848ae6c948ec10293c3c1bd3864de2fecc9def9752c94fc95c457c38e2ae74b4b10bf2c973c8d6e0af29594fb94a3468c5bcfb412e07d3fc58bf0524ba27f4fa81d6fa837d0505742b55073ae6abf9afbb76121853d436ea37f9eca673343eeb64e70d477e65f1806f7c5f5b2b7fc641cabd9ca6aef1390b9d2660cde0226b98732397c1175cf059b975e9e698201045e2b625e0fbbe8915ac03a1d3351129ee53c638482ea9d25c21e15653f37de598ae648bd696294c02c5606c2a50fb9a6cc22b5458ec8f131c833660a5f6a3037d08d182b4a9496c06eb0d8b0cf7375d6622ad79da3b5e8581f53fbe5f58ffb83fc68b14517de9331f63fbe42d1276726f189ca3a4f3ddf60f7813ba37e6058c19edca9642529e1e39405f23a5d9b49100b37f3e8562d6fa7d89f1dda6375a104a063036a8ef82f77d365e1c99e8a1ec7697f674d1e1d26fef69203c37da77bc321c138f90fc300225af39dd9e937e365cf6d205ddbdb4b9d51bbae1b8c32acd173b088ed33f5bfe340a4c2f04495fbdfdc8944aae5a46ebca9b6e37eedfbe7cff0c88615754a1b0860da504cfd45e7ba64785e428bdee678d2df190bc4c3997e363d693b05dc100b1ee6a9b15b505e03319e51b94fda2665019588357c6e4d4f4221ca7ff4b596cd30ffca1e679fb2f16a48d49fcec0fa00887422adcd995a753e998bd3b415a85e00d973b6a26938694b3dbfa64c87c584761e479769454a9c8ec6b40208ebce77e21bfbd63658ba24173298617de583b026e08fd3c9668deb5186e6192f069ce36e4133537529a4dad933b595b960571184144fc868073d0784dff06a0b4c35298faeaae036394b440bc03ddd87c0d5a3f61ca0d64ec767c02fae56a57a60c7e151b98f2c36638df7f232ed2019b163cad5d639ce94e7ec783b9c3d579b52d424489a193f115d4b8fed5070bde5c5916dcdb15e0eb7bcd0d371c599e38fcf3d99e86199703f08b25fccb701e11164e41702d4dc6c6957c46abf0b68bca8537ae03777a256379317c4818b9debe5c3cb32549f9e239078a4111cdc96d45bb75244d0b28155fee0383fb1a21e1ebe513b7a6c264ea2fe80b2b34f93fb1908e157f1da7ce0ec9722fc16cf341c42cafa2d86ab48265b3076909ab12f6dd2f614b5e270ffa15f573f4cf006391489cf175eac476a2738e370ada1439a88dd744ca24d41426710efdf3e2e915f0a4fa7eabd2cbabb4229409efada10a52452f769b469a9f8570e7187d763082386bcc2da18a0807f93e291e7783e5af59d6c1839293720c7afd848a3bf45f792d95b64c241dac64c6d86d69d106d4116597080f5f7fc516b9b37469b12a030a22365becb5c9f55867d25b2ebea3600459435d6d14834cbd5d520f26527a0f3f3b65e51070014a71ae680521f63189d0791033600cc2c0ca4ec9b79782308897b2f22b342203523f9be4619985e6e7d1aed23eade6c5a6115e7aa034c93e451915d3af33f46598752b25d5ae4624e3899a4110861b76e8675669deaf3680ad385cf3ca3f0253e5693ad7ef8a1b48b89820cd8af77656f85bb20d9a21bd9f8df0340d56549c1186b98d9c0663a7bbcf55551132b6652af48b68188820ab3021cb916a2488b29db5a29dc10750f7338e9ee3cb5b36fcd86e1b3c3191c46c25162109b46cc7f5abd4b608017ef75ab4415f80ce4a799ebc179712c93b011d12c3d7ee3d1415699fe190231da0eae6b424e87479dd676acbe58d4a2b38940d3dc68ed75ade74a9c2e1b05946a18deed633d315b51a1353b48beb04a07ed9daf40690dc586d8c76e89ed5ab394485a5b94de235eaee1f0dc0896bd79fd5edbe81b258f0bfe88def56f3f3d7240f1d7b742ffca4df58e6e2f8dc129a8e9f072a8e3c9c67599d4c3940bfe14a8f7068f0474d77a6a1ae40644f5f0e7e9ac5f30e1762da790cb39eae1d185c45e1f5a54df198cca1c49b6bd3bab954c7570f362413af111982c0d58fd0df76f01b1ff129564317a8c1cc70e6daadafb89335fb1ff7971fe77fbcd120c14e108fca689c9e805ebeaee0f937ebcabffa2817fe72da44c932037a4df54c6a", 0x1000}], 0x9}}], 0x3, 0x8000) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xb2, 0x3, 0x8, [{@empty, 0x8}, {@multicast1, 0xd0a}]}]}}}}}) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}, @ra={0x94, 0x4}]}}}}}) 20:44:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x440000, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x17}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @private=0xa010101}}}, 0x118) 20:44:51 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000200), 0x0, 0x311000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xfff, 0xb4b4, "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", 0x5, 0x6, 0x81, 0x0, 0x2, 0x80, 0x3}, r3}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xf, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x2f, [@private=0xa010101]}]}}}}}) 20:44:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 20:44:51 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000040)=""/230, &(0x7f0000000140)=0xe6) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}, @lsrr={0x83, 0x13, 0xf8, [@private=0xa010100, @broadcast, @remote, @multicast1]}]}}}}}) 20:44:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = syz_open_dev$mouse(&(0x7f0000000200), 0x0, 0x311000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xfff, 0xb4b4, "19afeb1c968ff5acd1a8318658ecf69aa23ebce2714b5d8e190a759f84bbc3bbc438f2a93c832efab64af90bd96f756800704bf75e61dc62dc30d667d62a82b26cbe4ebe53728545e5549b1e16e9fe015c0f71776b019d634c90125c49fb09838890a089c82649d03eeb799af818c968c1e20a0a207d191a74c0b29cc840fa54f06a6f9b3257294fb35df92ae883e337b091cae0a078130713e82de581862677e1c062b523fc9555a83d81b69778e55ea9202d7d3543a6a76fbaff4bc8289d61077a65600c1a502e7bec40acf0a89ace1a1b74f1725c8b9b95f950cb68f87335bdb305b2fe07c8864ef9d2130b90a6c486a118cb9bcffa4dbe69a15c8d9ab93a", 0x5, 0x6, 0x81, 0x0, 0x2, 0x80, 0x3}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:51 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$bt_cmtp(0x1f, 0x3, 0x5) (async) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0xc, 0x1, 0x3, 0x0, [{@loopback, 0x1}]}]}}}}}) 20:44:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 20:44:51 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000040)=""/230, &(0x7f0000000140)=0xe6) 20:44:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 20:44:52 executing program 1: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$mouse(&(0x7f0000000200), 0x0, 0x311000) (async) r2 = syz_open_dev$mouse(&(0x7f0000000200), 0x0, 0x311000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xfff, 0xb4b4, "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", 0x5, 0x6, 0x81, 0x0, 0x2, 0x80, 0x3}, r3}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:52 executing program 5: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000040)=""/230, &(0x7f0000000140)=0xe6) 20:44:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x3b}, 0xffffffff}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:52 executing program 1: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x40, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:52 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @mcast2}, {0xa, 0xffff, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1}}, 0x48) 20:44:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r4, 0x0, 0x0, 0x80000) accept4(r4, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000100)=0x80, 0x80800) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x7fffffff}}, 0x10) r5 = gettid() getpgid(r5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:52 executing program 1: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x3b}, 0xffffffff}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x40, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r4, 0x0, 0x0, 0x80000) accept4(r4, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000100)=0x80, 0x80800) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x7fffffff}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x7fffffff}}, 0x10) gettid() (async) r5 = gettid() getpgid(r5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:52 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) accept4(r1, 0x0, 0x0, 0x80000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x1, &(0x7f0000000080)) accept4(r2, 0x0, 0x0, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0x12) 20:44:52 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @mcast2}, {0xa, 0xffff, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1}}, 0x48) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x3b}, 0xffffffff}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x3b}, 0xffffffff}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:44:52 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x800) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async) accept4(r1, 0x0, 0x0, 0x80000) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x1, &(0x7f0000000080)) (async) accept4(r2, 0x0, 0x0, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) (async) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0x12) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x40, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r4, 0x0, 0x0, 0x80000) accept4(r4, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000100)=0x80, 0x80800) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x7fffffff}}, 0x10) r5 = gettid() getpgid(r5) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:52 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @mcast2}, {0xa, 0xffff, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1}}, 0x48) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:52 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x800) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async) accept4(r1, 0x0, 0x0, 0x80000) accept4(r1, 0x0, 0x0, 0x80000) (async) accept4(r1, 0x0, 0x0, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x1, &(0x7f0000000080)) accept4(r2, 0x0, 0x0, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0x12) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 20:44:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x100, 0x800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r1, 0x30, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfffff554, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, r4}}, 0x30) 20:44:52 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 20:44:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x800) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 20:44:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x800) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) accept4(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x800) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) 20:44:52 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) 20:44:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x100, 0x800) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r1, 0x30, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfffff554, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, r4}}, 0x30) 20:44:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x800) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 20:44:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x3d, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000100)) 20:44:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x9}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:44:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x2, 0x4) (async) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x3d, 0x0, &(0x7f0000000140)) (async) getsockopt$sock_buf(r2, 0x1, 0x3d, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000100)) 20:44:52 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x194, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x539}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x158, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x88, 0x3, "53bf59cd6e3f8255e6d11bbe20c927992bfe474516f09abb39f0099173d11e922df6abb18a88f1204c71ee786535d9fd73911b30b77f22d08abb817cfc8a01a8ce40ca2cf78c36dfbb8b5c6cccc083e687830de76186adbc90e4a72dca6f15ff000dec920060e9270e0bd5d9e7a40a35d6d49fcf1279a5ba99615cba4c8990aae2bd2753"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "e2fa5263d525dbb568b6fbe67d68559743f5ab39ea84c5427a60532864f86648aaa5c0ac2a97a921d7d094ae0dac35e31966170750d19b45a12bdaa480f9a54dc5acf238114dc283d1443d9b1256246a70b4b25b6caa2404cb7afbf62a8b0ae3b542675c08e3a89f2881b6cb0c48c3332719ff988b6642be09010bcb7fa982ac312490d89171b6516689ef5aedbdefe0724d3aff39011c0c0789523f8ae80cc2fe6a8acfc54bec41f95673887d8069a49158c22d663784b0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1d}]}]}, 0x194}}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffffd}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x4}}, 0x20) 20:44:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x100, 0x800) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r1, 0x30, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r1, 0x30, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfffff554, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, r4}}, 0x30) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x80000) (async) r1 = accept4(r0, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x2, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) (async) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x3d, 0x0, &(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000100)) 20:44:52 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) 20:44:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:44:52 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x194, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x539}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x158, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x88, 0x3, "53bf59cd6e3f8255e6d11bbe20c927992bfe474516f09abb39f0099173d11e922df6abb18a88f1204c71ee786535d9fd73911b30b77f22d08abb817cfc8a01a8ce40ca2cf78c36dfbb8b5c6cccc083e687830de76186adbc90e4a72dca6f15ff000dec920060e9270e0bd5d9e7a40a35d6d49fcf1279a5ba99615cba4c8990aae2bd2753"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "e2fa5263d525dbb568b6fbe67d68559743f5ab39ea84c5427a60532864f86648aaa5c0ac2a97a921d7d094ae0dac35e31966170750d19b45a12bdaa480f9a54dc5acf238114dc283d1443d9b1256246a70b4b25b6caa2404cb7afbf62a8b0ae3b542675c08e3a89f2881b6cb0c48c3332719ff988b6642be09010bcb7fa982ac312490d89171b6516689ef5aedbdefe0724d3aff39011c0c0789523f8ae80cc2fe6a8acfc54bec41f95673887d8069a49158c22d663784b0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1d}]}]}, 0x194}}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffffd}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x194, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x539}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x158, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x88, 0x3, "53bf59cd6e3f8255e6d11bbe20c927992bfe474516f09abb39f0099173d11e922df6abb18a88f1204c71ee786535d9fd73911b30b77f22d08abb817cfc8a01a8ce40ca2cf78c36dfbb8b5c6cccc083e687830de76186adbc90e4a72dca6f15ff000dec920060e9270e0bd5d9e7a40a35d6d49fcf1279a5ba99615cba4c8990aae2bd2753"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "e2fa5263d525dbb568b6fbe67d68559743f5ab39ea84c5427a60532864f86648aaa5c0ac2a97a921d7d094ae0dac35e31966170750d19b45a12bdaa480f9a54dc5acf238114dc283d1443d9b1256246a70b4b25b6caa2404cb7afbf62a8b0ae3b542675c08e3a89f2881b6cb0c48c3332719ff988b6642be09010bcb7fa982ac312490d89171b6516689ef5aedbdefe0724d3aff39011c0c0789523f8ae80cc2fe6a8acfc54bec41f95673887d8069a49158c22d663784b0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1d}]}]}, 0x194}}, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffffd}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x4}}, 0x20) (async) 20:44:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = accept4$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) accept(r0, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = accept4(r2, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80, 0x1000) accept4$bt_l2cap(r1, 0x0, &(0x7f00000002c0), 0x800) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c8c0}, 0x880) 20:44:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x36}, 0x10001}, r4}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:53 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = accept4$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) accept(r0, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = accept4(r2, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80, 0x1000) accept4$bt_l2cap(r1, 0x0, &(0x7f00000002c0), 0x800) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c8c0}, 0x880) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c8c0}, 0x880) 20:44:53 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) 20:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="49a09a32ff4982e7a728c16904", 0xd}, {&(0x7f00000000c0)="667ff8faf0771bd39ee0c9876bee111335020e47efef2c1f93e692d7d4c976535ad77b046802a283aa02668603c21d86377ea5c884c344bff2316eb6d104e1ebec708212895125091b870801c2c7feccdf653abd3b68", 0x56}, {&(0x7f00000001c0)="c2abe200537a40a62ccd692d93544a0b6f64435e1ea92957a0fc7b002a6c843122502e82dc330d3cc9bbee0c50b855b99aae8f00157bde5c4fb28bb5e15be6a6600f8465646d506f15cd5096b8511b127dbb08e5f232fb155148b770b1d6ffb446412db915fd77268e8b1ab3bef30abd2f3a201893b44907aabcccb2350f397165c0d8ca7d6f538522aed1246967e2e3607498f1f35ca1d98f96252bf75dfa06d95374adcf67795e86bedab4eb3476729af8d5c379aef1c691414ee3f59f8ddd7040abf2a40f91af38424d84fd98f239a9bf1ac3ce0a0d2f1ace4faeab43260222a54d0bd08df653ad5e84198dc23bba8b9014ac25f6", 0xf6}], 0x3, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @noop, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x29, 0x1, 0x9, [{@rand_addr=0x64010101, 0x8}]}, @timestamp_prespec={0x44, 0x1c, 0xd2, 0x3, 0xf, [{@empty, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x6b}, {@broadcast, 0xfff}]}, @end, @end, @end, @timestamp={0x44, 0x8, 0xe6, 0x0, 0x2, [0x1]}, @noop, @generic={0x94, 0xb, "ef40b69bea2716d56e"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x98, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x4e, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @local, @multicast1]}, @timestamp_prespec={0x44, 0x44, 0x45, 0x3, 0x8, [{@multicast1, 0x69d}, {@rand_addr=0x64010102, 0x21f}, {@broadcast, 0xaca6}, {@rand_addr=0x64010101, 0x3225125}, {@empty, 0x5}, {@rand_addr=0x64010102, 0xffffffff}, {@loopback, 0x3}, {@multicast1, 0x6}]}, @ssrr={0x89, 0x27, 0xab, [@loopback, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @empty, @private=0xa010102, @empty, @loopback]}]}}}], 0x180}, 0x40000) 20:44:53 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 20:44:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = accept4$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) (async, rerun: 32) accept(r0, 0x0, 0x0) (rerun: 32) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x0) (async) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = accept4(r2, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80, 0x1000) (async) accept4$bt_l2cap(r1, 0x0, &(0x7f00000002c0), 0x800) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c8c0}, 0x880) 20:44:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x194, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x539}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x158, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x88, 0x3, "53bf59cd6e3f8255e6d11bbe20c927992bfe474516f09abb39f0099173d11e922df6abb18a88f1204c71ee786535d9fd73911b30b77f22d08abb817cfc8a01a8ce40ca2cf78c36dfbb8b5c6cccc083e687830de76186adbc90e4a72dca6f15ff000dec920060e9270e0bd5d9e7a40a35d6d49fcf1279a5ba99615cba4c8990aae2bd2753"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "e2fa5263d525dbb568b6fbe67d68559743f5ab39ea84c5427a60532864f86648aaa5c0ac2a97a921d7d094ae0dac35e31966170750d19b45a12bdaa480f9a54dc5acf238114dc283d1443d9b1256246a70b4b25b6caa2404cb7afbf62a8b0ae3b542675c08e3a89f2881b6cb0c48c3332719ff988b6642be09010bcb7fa982ac312490d89171b6516689ef5aedbdefe0724d3aff39011c0c0789523f8ae80cc2fe6a8acfc54bec41f95673887d8069a49158c22d663784b0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1d}]}]}, 0x194}}, 0x1) (async) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x194, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x539}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x158, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x88, 0x3, "53bf59cd6e3f8255e6d11bbe20c927992bfe474516f09abb39f0099173d11e922df6abb18a88f1204c71ee786535d9fd73911b30b77f22d08abb817cfc8a01a8ce40ca2cf78c36dfbb8b5c6cccc083e687830de76186adbc90e4a72dca6f15ff000dec920060e9270e0bd5d9e7a40a35d6d49fcf1279a5ba99615cba4c8990aae2bd2753"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "e2fa5263d525dbb568b6fbe67d68559743f5ab39ea84c5427a60532864f86648aaa5c0ac2a97a921d7d094ae0dac35e31966170750d19b45a12bdaa480f9a54dc5acf238114dc283d1443d9b1256246a70b4b25b6caa2404cb7afbf62a8b0ae3b542675c08e3a89f2881b6cb0c48c3332719ff988b6642be09010bcb7fa982ac312490d89171b6516689ef5aedbdefe0724d3aff39011c0c0789523f8ae80cc2fe6a8acfc54bec41f95673887d8069a49158c22d663784b0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1d}]}]}, 0x194}}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffffd}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffffd}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x4}}, 0x20) 20:44:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x36}, 0x10001}, r4}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 20:44:53 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="49a09a32ff4982e7a728c16904", 0xd}, {&(0x7f00000000c0)="667ff8faf0771bd39ee0c9876bee111335020e47efef2c1f93e692d7d4c976535ad77b046802a283aa02668603c21d86377ea5c884c344bff2316eb6d104e1ebec708212895125091b870801c2c7feccdf653abd3b68", 0x56}, {&(0x7f00000001c0)="c2abe200537a40a62ccd692d93544a0b6f64435e1ea92957a0fc7b002a6c843122502e82dc330d3cc9bbee0c50b855b99aae8f00157bde5c4fb28bb5e15be6a6600f8465646d506f15cd5096b8511b127dbb08e5f232fb155148b770b1d6ffb446412db915fd77268e8b1ab3bef30abd2f3a201893b44907aabcccb2350f397165c0d8ca7d6f538522aed1246967e2e3607498f1f35ca1d98f96252bf75dfa06d95374adcf67795e86bedab4eb3476729af8d5c379aef1c691414ee3f59f8ddd7040abf2a40f91af38424d84fd98f239a9bf1ac3ce0a0d2f1ace4faeab43260222a54d0bd08df653ad5e84198dc23bba8b9014ac25f6", 0xf6}], 0x3, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @noop, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x29, 0x1, 0x9, [{@rand_addr=0x64010101, 0x8}]}, @timestamp_prespec={0x44, 0x1c, 0xd2, 0x3, 0xf, [{@empty, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x6b}, {@broadcast, 0xfff}]}, @end, @end, @end, @timestamp={0x44, 0x8, 0xe6, 0x0, 0x2, [0x1]}, @noop, @generic={0x94, 0xb, "ef40b69bea2716d56e"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x98, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x4e, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @local, @multicast1]}, @timestamp_prespec={0x44, 0x44, 0x45, 0x3, 0x8, [{@multicast1, 0x69d}, {@rand_addr=0x64010102, 0x21f}, {@broadcast, 0xaca6}, {@rand_addr=0x64010101, 0x3225125}, {@empty, 0x5}, {@rand_addr=0x64010102, 0xffffffff}, {@loopback, 0x3}, {@multicast1, 0x6}]}, @ssrr={0x89, 0x27, 0xab, [@loopback, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @empty, @private=0xa010102, @empty, @loopback]}]}}}], 0x180}, 0x40000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="49a09a32ff4982e7a728c16904", 0xd}, {&(0x7f00000000c0)="667ff8faf0771bd39ee0c9876bee111335020e47efef2c1f93e692d7d4c976535ad77b046802a283aa02668603c21d86377ea5c884c344bff2316eb6d104e1ebec708212895125091b870801c2c7feccdf653abd3b68", 0x56}, {&(0x7f00000001c0)="c2abe200537a40a62ccd692d93544a0b6f64435e1ea92957a0fc7b002a6c843122502e82dc330d3cc9bbee0c50b855b99aae8f00157bde5c4fb28bb5e15be6a6600f8465646d506f15cd5096b8511b127dbb08e5f232fb155148b770b1d6ffb446412db915fd77268e8b1ab3bef30abd2f3a201893b44907aabcccb2350f397165c0d8ca7d6f538522aed1246967e2e3607498f1f35ca1d98f96252bf75dfa06d95374adcf67795e86bedab4eb3476729af8d5c379aef1c691414ee3f59f8ddd7040abf2a40f91af38424d84fd98f239a9bf1ac3ce0a0d2f1ace4faeab43260222a54d0bd08df653ad5e84198dc23bba8b9014ac25f6", 0xf6}], 0x3, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @noop, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x29, 0x1, 0x9, [{@rand_addr=0x64010101, 0x8}]}, @timestamp_prespec={0x44, 0x1c, 0xd2, 0x3, 0xf, [{@empty, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x6b}, {@broadcast, 0xfff}]}, @end, @end, @end, @timestamp={0x44, 0x8, 0xe6, 0x0, 0x2, [0x1]}, @noop, @generic={0x94, 0xb, "ef40b69bea2716d56e"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x98, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x4e, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @local, @multicast1]}, @timestamp_prespec={0x44, 0x44, 0x45, 0x3, 0x8, [{@multicast1, 0x69d}, {@rand_addr=0x64010102, 0x21f}, {@broadcast, 0xaca6}, {@rand_addr=0x64010101, 0x3225125}, {@empty, 0x5}, {@rand_addr=0x64010102, 0xffffffff}, {@loopback, 0x3}, {@multicast1, 0x6}]}, @ssrr={0x89, 0x27, 0xab, [@loopback, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @empty, @private=0xa010102, @empty, @loopback]}]}}}], 0x180}, 0x40000) (async) 20:44:53 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:53 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 20:44:53 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) 20:44:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x36}, 0x10001}, r4}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x36}, 0x10001}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:44:53 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x3, @remote, 0x101}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:53 executing program 5: rt_sigtimedwait(&(0x7f00000000c0)={[0x9]}, &(0x7f0000000100), &(0x7f0000000180), 0x8) 20:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="49a09a32ff4982e7a728c16904", 0xd}, {&(0x7f00000000c0)="667ff8faf0771bd39ee0c9876bee111335020e47efef2c1f93e692d7d4c976535ad77b046802a283aa02668603c21d86377ea5c884c344bff2316eb6d104e1ebec708212895125091b870801c2c7feccdf653abd3b68", 0x56}, {&(0x7f00000001c0)="c2abe200537a40a62ccd692d93544a0b6f64435e1ea92957a0fc7b002a6c843122502e82dc330d3cc9bbee0c50b855b99aae8f00157bde5c4fb28bb5e15be6a6600f8465646d506f15cd5096b8511b127dbb08e5f232fb155148b770b1d6ffb446412db915fd77268e8b1ab3bef30abd2f3a201893b44907aabcccb2350f397165c0d8ca7d6f538522aed1246967e2e3607498f1f35ca1d98f96252bf75dfa06d95374adcf67795e86bedab4eb3476729af8d5c379aef1c691414ee3f59f8ddd7040abf2a40f91af38424d84fd98f239a9bf1ac3ce0a0d2f1ace4faeab43260222a54d0bd08df653ad5e84198dc23bba8b9014ac25f6", 0xf6}], 0x3, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @noop, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x29, 0x1, 0x9, [{@rand_addr=0x64010101, 0x8}]}, @timestamp_prespec={0x44, 0x1c, 0xd2, 0x3, 0xf, [{@empty, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x6b}, {@broadcast, 0xfff}]}, @end, @end, @end, @timestamp={0x44, 0x8, 0xe6, 0x0, 0x2, [0x1]}, @noop, @generic={0x94, 0xb, "ef40b69bea2716d56e"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x98, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x4e, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @local, @multicast1]}, @timestamp_prespec={0x44, 0x44, 0x45, 0x3, 0x8, [{@multicast1, 0x69d}, {@rand_addr=0x64010102, 0x21f}, {@broadcast, 0xaca6}, {@rand_addr=0x64010101, 0x3225125}, {@empty, 0x5}, {@rand_addr=0x64010102, 0xffffffff}, {@loopback, 0x3}, {@multicast1, 0x6}]}, @ssrr={0x89, 0x27, 0xab, [@loopback, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @empty, @private=0xa010102, @empty, @loopback]}]}}}], 0x180}, 0x40000) 20:44:53 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept4(r0, &(0x7f0000000080)=@in, &(0x7f0000000100)=0x80, 0x80000) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x6, 0x7, 0x2, 0x9, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x7, @perf_config_ext={0x0, 0x1}, 0x8000, 0x99, 0x1f, 0x0, 0x7, 0x401, 0x0, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001840), 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000001880)={{r3}, 0x0, 0x0, @unused=[0xfff, 0x0, 0x7, 0x5], @name="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"}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000180)={{r4}, 0x0, 0x12, @inherit={0x68, &(0x7f0000001180)=ANY=[@ANYBLOB="0100000080000000040048000000000002000000000000000000000000000000000000008007000000000007000000000000000080001e000000000600000000000000ff0f000000000000480b00000000070000000000000078ea44fac0df428dca406f1aed07bffc588914572e298aeb24e362ef66f66618f5d5bdc47b8591b747478628899389d31beec2df07f68477baaa069cbea3c4cdf1d790d6ecd3b964cd73275910cc6200"/189]}, @subvolid=0x9}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg1\x00', 0x0}) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)=0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001800)={&(0x7f0000001240), 0xc, &(0x7f00000017c0)={&(0x7f0000001380)=@updpolicy={0x418, 0x19, 0x800, 0x70bd27, 0x25dfdbfd, {{@in=@rand_addr=0x64010102, @in=@broadcast, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0xa0, 0x0, 0x62, r5, r6}, {0x1, 0x1, 0x1d79, 0x10001, 0x3, 0x7, 0x6000000, 0x5}, {0x6, 0x8, 0x1, 0x6}, 0x101, 0x0, 0x0, 0x0, 0x2, 0x2}, [@migrate={0x1cc, 0x11, [{@in=@rand_addr=0x64010100, @in=@loopback, @in6=@dev={0xfe, 0x80, '\x00', 0x25}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0xff, 0x0, 0x0, 0x3501, 0x2, 0x2}, {@in6=@mcast1, @in=@multicast2, @in6=@private2, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x33, 0x3, 0x0, 0x0, 0xa, 0x2}, {@in=@broadcast, @in=@rand_addr=0x64010101, @in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x32, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in=@multicast2, @in=@multicast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@multicast1, 0x6c, 0x2, 0x0, 0x3501, 0x2, 0x2}, {@in6=@local, @in6=@empty, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x59fc2f9ecd214976, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in=@loopback, @in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0xff, 0x3, 0x0, 0x3502, 0xa, 0xa}]}, @algo_aead={0xd0, 0x12, {{'rfc4309(aegis128-generic)\x00'}, 0x420, 0x0, "cd03db2c488ca5bf4b11dbdb97c90946cc6f04422d9aed896e50bc111906477286c7816d77217ecd9b94a99e319cb259d5a6548f6ad41ab81f831498ef9ab8f87f841dcb97be0e48701c55530800f0ef2f0be05387d50fe813d9c5547c8ebf1eea7879f78f911ac908660f4cd0c709fd30da319ef3e58a6d62ec1b22f741b104075b4c88"}}, @tmpl={0xc4, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x2b}, 0xa, @in=@rand_addr=0x64010100, 0x3507, 0x2, 0x2, 0x2, 0x54, 0x9, 0x2}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3500, 0x2, 0x3, 0x1, 0xbaf, 0x1, 0xffff1baa}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3506, 0x2, 0x0, 0x4, 0x6, 0x6, 0x3}]}]}, 0x418}, 0x1, 0x0, 0x0, 0x4004010}, 0x8051) 20:44:53 executing program 5: rt_sigtimedwait(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 20:44:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x3, @remote, 0x101}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair(0x3, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:53 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r6}}, 0x30) 20:44:53 executing program 5: rt_sigtimedwait(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 20:44:53 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, &(0x7f0000000080)=@in, &(0x7f0000000100)=0x80, 0x80000) (async) r1 = accept4(r0, &(0x7f0000000080)=@in, &(0x7f0000000100)=0x80, 0x80000) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x6, 0x7, 0x2, 0x9, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x7, @perf_config_ext={0x0, 0x1}, 0x8000, 0x99, 0x1f, 0x0, 0x7, 0x401, 0x0, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001840), 0x2, 0x0) (async) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001840), 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000001880)={{r3}, 0x0, 0x0, @unused=[0xfff, 0x0, 0x7, 0x5], @name="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"}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000180)={{r4}, 0x0, 0x12, @inherit={0x68, &(0x7f0000001180)=ANY=[@ANYBLOB="0100000080000000040048000000000002000000000000000000000000000000000000008007000000000007000000000000000080001e000000000600000000000000ff0f000000000000480b00000000070000000000000078ea44fac0df428dca406f1aed07bffc588914572e298aeb24e362ef66f66618f5d5bdc47b8591b747478628899389d31beec2df07f68477baaa069cbea3c4cdf1d790d6ecd3b964cd73275910cc6200"/189]}, @subvolid=0x9}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg1\x00', 0x0}) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)=0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001800)={&(0x7f0000001240), 0xc, &(0x7f00000017c0)={&(0x7f0000001380)=@updpolicy={0x418, 0x19, 0x800, 0x70bd27, 0x25dfdbfd, {{@in=@rand_addr=0x64010102, @in=@broadcast, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0xa0, 0x0, 0x62, r5, r6}, {0x1, 0x1, 0x1d79, 0x10001, 0x3, 0x7, 0x6000000, 0x5}, {0x6, 0x8, 0x1, 0x6}, 0x101, 0x0, 0x0, 0x0, 0x2, 0x2}, [@migrate={0x1cc, 0x11, [{@in=@rand_addr=0x64010100, @in=@loopback, @in6=@dev={0xfe, 0x80, '\x00', 0x25}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0xff, 0x0, 0x0, 0x3501, 0x2, 0x2}, {@in6=@mcast1, @in=@multicast2, @in6=@private2, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x33, 0x3, 0x0, 0x0, 0xa, 0x2}, {@in=@broadcast, @in=@rand_addr=0x64010101, @in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x32, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in=@multicast2, @in=@multicast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@multicast1, 0x6c, 0x2, 0x0, 0x3501, 0x2, 0x2}, {@in6=@local, @in6=@empty, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x59fc2f9ecd214976, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in=@loopback, @in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0xff, 0x3, 0x0, 0x3502, 0xa, 0xa}]}, @algo_aead={0xd0, 0x12, {{'rfc4309(aegis128-generic)\x00'}, 0x420, 0x0, "cd03db2c488ca5bf4b11dbdb97c90946cc6f04422d9aed896e50bc111906477286c7816d77217ecd9b94a99e319cb259d5a6548f6ad41ab81f831498ef9ab8f87f841dcb97be0e48701c55530800f0ef2f0be05387d50fe813d9c5547c8ebf1eea7879f78f911ac908660f4cd0c709fd30da319ef3e58a6d62ec1b22f741b104075b4c88"}}, @tmpl={0xc4, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x2b}, 0xa, @in=@rand_addr=0x64010100, 0x3507, 0x2, 0x2, 0x2, 0x54, 0x9, 0x2}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3500, 0x2, 0x3, 0x1, 0xbaf, 0x1, 0xffff1baa}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3506, 0x2, 0x0, 0x4, 0x6, 0x6, 0x3}]}]}, 0x418}, 0x1, 0x0, 0x0, 0x4004010}, 0x8051) 20:44:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x3, @remote, 0x101}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:53 executing program 5: rt_sigtimedwait(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 20:44:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x194, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x539}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x158, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x88, 0x3, "53bf59cd6e3f8255e6d11bbe20c927992bfe474516f09abb39f0099173d11e922df6abb18a88f1204c71ee786535d9fd73911b30b77f22d08abb817cfc8a01a8ce40ca2cf78c36dfbb8b5c6cccc083e687830de76186adbc90e4a72dca6f15ff000dec920060e9270e0bd5d9e7a40a35d6d49fcf1279a5ba99615cba4c8990aae2bd2753"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "e2fa5263d525dbb568b6fbe67d68559743f5ab39ea84c5427a60532864f86648aaa5c0ac2a97a921d7d094ae0dac35e31966170750d19b45a12bdaa480f9a54dc5acf238114dc283d1443d9b1256246a70b4b25b6caa2404cb7afbf62a8b0ae3b542675c08e3a89f2881b6cb0c48c3332719ff988b6642be09010bcb7fa982ac312490d89171b6516689ef5aedbdefe0724d3aff39011c0c0789523f8ae80cc2fe6a8acfc54bec41f95673887d8069a49158c22d663784b0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1d}]}]}, 0x194}}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffffd}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x4}}, 0x20) 20:44:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair(0x3, 0x0, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r6}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) (async) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x7659806a0d74fae7, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r6}}, 0x30) (async) 20:44:53 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180), 0x8) 20:44:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:44:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept4(r0, &(0x7f0000000080)=@in, &(0x7f0000000100)=0x80, 0x80000) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x6, 0x7, 0x2, 0x9, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x7, @perf_config_ext={0x0, 0x1}, 0x8000, 0x99, 0x1f, 0x0, 0x7, 0x401, 0x0, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) (async) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001840), 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000001880)={{r3}, 0x0, 0x0, @unused=[0xfff, 0x0, 0x7, 0x5], @name="532bf4cb3de6a4a4ef7b555e59fae7a82a8b2a9360a2365b5bb974c94def62d43ceb45eac927a9d831546dd79f7313c76494ef24df7568f8a01958175e83872f35acde57e7caa03175010d7b35abcfcb969472c8f1c549fd5cb80955ef26d13593ef0799abc4eee156261ed6cfaf0cdf44071ea959c3f8791b1fa6645891c9793b22a4d29c2c50f778be13ab83123682c4e764073c4427116e00a54b899ddb7bc02234b4d23e9c6f695fd2dc1fb04ca2eefd22b3c592500d0f17251c5192e057e4b1deb142b8b1426d832c25b49ca6d9bff8e338f666826a38e44bcf636e5a202f82871d4dfce36fdca293fb0c9443a4cecb3419ce8b7e81efbd9c3f56dcc6b71750ea143a6a1eeebbd5bcc1850d645b615b9103180dadaea1205687fd4ddf71158d7746b557e4e7606314c1519d2bb5356e68fd1a821fadb4a4efa20edccea45d46add180a8916478a55d977a9aa12ea59f4890a2b2a6f44b79874d9598a135adda119afdb36314eb40c152f147bc52bbdd22ef408bf9e2b3eea0041b2f882aa61297bd0044b1c0e1219321762541e06ab77dbafb142f2de5e02af82c1d0aa1025512e3b4d81a97ea477539dc88ed215cf8918a172ba9d109a70c646b053f890d1f700e70ab61194e50e4b071bd1544338e83903d5c22beb23a403edd08f79685609f6612d75560120f51b289938087e89499017de5e0753edc95fbba09c3f5b5a5b52e9fd355c93707cb0185c03709440c8188be35661b535f1be146e000c1aaf1b3c6ead0ecbc531cf55a0c02c443751e42848f6d3b07f63da31146e72386cdf8e9ec7aab82ac3e13a74493b60c0cb5ac2b9b61af457ca8c032db6abb33f55a996b857747579670a0d7e0477d40ccc0d86d713d330ebfce60090f42541cf83d00c8eb17ea632a3721c540772ef6ecbf96367633683c52d93938f2a5fe55778c480f65859b45a52ef35b5fa4fce8a036741e04a8fed5774ff39c6460aebd811164913c4f060d00f8287ddc1378e484912bc8c9d169247c38f5b53d413b375066d76120bd8e539b7cc5e5c351138abb7eea68dcaa39e8c460b85bdb4f650e40a91d486b401a5449d510b9b4ab07abb2f2d7587bc0f0e064e15d241c9366171cba22bdc4416f77d49f8085cf7eecb9c0ba8e29a92d6c3b25a09feb58c96722f3c6fd3c8f8173dc18aa8939afa58a8cf1520111b777f92d716ada52fe21596d245da0c06505809d01516481b7e8cf179551eb9d839325f5f8b7c627d42d27ef5559381e23c9211b6f22e2225bac6e095166a6fee26e369718cf26c3d41d46d354336c68b71fc4cdb5f737d1b38d462cfa16d5d9b1172b90901eb541f1f84531967a470f1cb80c12c1b711468eac1d00785f3453d2c848e9c0ee982c990b9ba28b9628e9c80d8329059ecc162c62831ba107e4915c34ecbb397ba6bd12e15bb58d1191cd1db5c5d0d30bd6f237633d876b393ba86097eaeb5ef1e17424b9ea90b9d162e5c92622092fb5c50d96daa9aa4aaa3eb3fb20632e2a0edfbe62d875833e205af43b8183cd4d35f25175ec4aef0b875fffba7562e81af43f85f4b9697f4296072fb18bcdc2647936dcd7be5963b131de287f9b6c9bf1606c45c797e890c28604b2875480e14915ac2034d7f16a64749cbcad90052912adc5f36843cff4d64a4f92798ef0e3d52b776b578a295289005e07ca67644175752a123c6ec03c8694815a50f86ec10031f596886e3812f16ee8b84d50c7cbe021c02089e2c8153e79271f6abc2c7320e1b4d8a4c802886221cc9f1d314ad5033fd6bfbb2ab7faa8e9164916f87a91ea2cd706610ecafbeb023095761b8a3c20c7a83a52e521be99cfca78f767a4ebe4876ebe889d9e6f21e5992bb7324b9e42246a024fd211f911210c5e708974ffaaf0f3a30f766231012888369f756a482e0690cda1dbfb8b9929d0cb3fd4c9acbd2baef430fb641c7219ef83f0a16c32a3c29e536f3ed6751dd4eea369ee13403a71e53cc3b451a84b50afaee0f48fa582e80104ea9cfae53162b02c3d216d1dd39be67599f3cfc146d85c070a72bb624db07d758db1f74eaf29c1c40d4a046592daf7e2fa0b86568d723105ee76ee6778c759cac3b05e8e6c298c0b826f6b36edc3431ccdf7eb1a7ce477098da053444347a588f5ea9b56bbce8984bee2feffcd3a10894c0257b2117ec3c86141890bb0a06dc8ffa73f607532124c4e822e4bf3320d36e76fe59a1dcd229c41405065d97cb308ca243f29054ace61393a5c503d0f3b9765d2edb201f5b369935d44ae7a51ae06846a2cf04393f6a6eb64463d5404f8c731df6366c4d5d130622ac0289d9fa0d3ad1b8c1dedd4ffb9aa12aa9be769cf352d19e820205b87e9c4cd1d3d4f1a30481439388fc9a545eb3064c1ddda753a77f1358c056c90616aa1a00987121320da2e037312574e080d93d73420dc838c5534e614a97f8e52405f79e5f6c6ff1fbf79e39b48dc9225b9596e58377c25e78ea1b51bc30208e63a9c88987de3b3b7ac5f9decc264cc76f0977e842970bab2fc121f3c25571ad653eb22237475f74c4cf80d3edd4693d913c0d0038a3ca636f63737ba31cf5deb5f9d154d0f6db4539719af85241344ed8d586db471468d5558d0ccaca24ad2e9eb9383105f8f14cef6c11dcd969c183fc9610def2fda515810144f6617f273296dc176a16704fc3f4aad529dfc368e4dc9980715a4af0c5e28704c8aae028700b6ebf5b1edc0526c1f073e13fa422cbaf87238ccc72d43bd40bf776a3ab852dce5619aacefe36a42dc52ecc0252f3d5ca03f6b4cc7b3c00751d69320e52b46d1f8afff09d8e27ad6fc930a5b317e6e31bb2f72ba2068ac3ce374ca8ce7998c4105ade813da207e29d22a9b9a4c25b235245b09a56c19c92951a02f5e329ac0d4816252e0d2d9ed2f3fae0a6eec4e18dfe39ef088b54e6cd947577e63cc507898c78aae377c519670faa795c5265b5c696ece084c3bd2b1d0208e04c902088b4e7a2eacb2f7b8ec164b426c236870d456a8cd9182de999f9e1bf919cfde145fe0a10beb189fcf481a57b754afdc4a04c077efefc2959a123326ba93edbbc9592b8f09e96cee216314284cb0758ff8d1e939f14845eefcfbe9d1f1f5f115eff5954d55b7e64719db4941abeb67adcdaff8c84aa8d700f4db3274bbb55384fa016dbfcbff93e9675394b56c62b10db92aff7b0b5a9af141b2b004157b2a7b8d0557f6894cb0093b98f4501cac5a558cdf7871696fc5ee4f5bf51b07b6a107dd861cd6c46591b87f3aa458551341b681a2ce67589773bd5566436326c2b3ed7ba0583f5d84e64eb56e2c532bf3c7405e7531f135e2e5b4a1392412b0c258c72f419605f666862fef8a5e30be7ac72ece7f7be6f9b2d522b16be9296b7f917b82462841cbf106f8d5e5ec962838f71671ee73a1710f755445063f528f72867f3a36645d8d3dfe2f49eda94cd640b70000b6e684fcbd5ab37c76bbe5f5f952c061e2bd7cbc02a7d503caf2abeebf8b8d2d2fbef75a44e7c19972ec5e9011035a21f61cb93eeb10dcfd3326dfc759b1891348ca06c6e0a442f5c57b0401f710b494bae1eb70bd475a43aed1b74229766ca747feca2e5614de4cf8d9b4c887e713a868c4da0b165fa85992374707c7dbd14439265c41102c4479878c7aeb75f96cfd529b7d66627056372c62d66e81f3325bac5c87b117a44ffaf152a01eb7da60cda07bdfd949bc0632cb0b4eae4b0f7d7a6466f20f9cd2a0f919dbfe5f1dad62efa300de39d984af10e0ab9733d96ce094612ac63153a75564af2d44158c04478e09b5fd4fa98cc6eab601e6e85499e1dba3a43266d979d1e11a0e3851a042bf8c4f311430afb413a093c2fe511961c295b88a8b0e3fe04075a1e5ebc4be9da0ed0ed0cae272e3b60ab4c9a3b340ed4e5fe26e0ba90180aaee305ae072b4157be33fd7d4ef33cfc5a609eec8b4778708857df3d333b6ac43562d80c3ac343e66623d945382159d2dba963a84a03035b5c2a0300e83e31753848c07f3fd5b4cd6d2b2f9f25cd4f994970d3df8dd9d82b397fdcea7d80153b208e730785299fc8138b3a3e6d46221dfe8ef426e4d790d673f4611e54e9f380c6128e613055052ec04973b2a58a05552da9d713012a0d32e05bd0a5976ac96da155344d159e7c6e781eda0874a18a25cc391025838dccd63bdbffbebdf355e2eff0ec8b1a8411cc82372a99b99ed08685b3f4accb318ce113f08352ac705d2667f89bc2d7ee394e309bdf9567c1437b62661370e23bcd40f8e60af42da57c729bd4906581639bf2785c33ffb49a731ca97987c30212ab51632c9c3d49249e64c3c61eee3c10637e8eb43fab0d5db8baf0e48d96e8338c16c952135ee9869d7379fa6f4cb95a38b56acde5a6ffa93bf1487aa6cce4cafe4601f9db8bfd20017ef5913123ef0ed51176d78e93f651f5c9760da9f73a1c806a4c8367ed13ce8406dd8c1a30bf6348cb5cf03201cfcad47929e996feedbe12197262af37c3b84e4ceda66185da50b0dd181a13b71bbe702ce077729b3534d192294de75529fef689d4e1531210f133c9a03389ed4359c3c90f90b5d76fcb8bf972d8a64b9386c8d0281363eaaea617abeb440e66e044cb4e3472b21f006eac3284534842ba923699c6553a64d9b28036219445dffeb661eb2dfbe2fefadaf1b9bcb2af5a6d4c27812e4a6d1ced063ea416563def384475d86dffe6040fc22c9cca076ce08f0b61b0050f4339e2d20d9af7a66eb17617c20e1eb694aa70c83f2ea381aea03707a3ead45e18bdf83612ac79ff672a8f2a1c6bdf947dbc6b577f6d795604b1df51163b2c4e09e4ba8df2e68e25d8901e7da15fa031245443b2bea4e560012a3ff1300cc1ea58c6d4927b7f44a201d4f5135197cdc175ff5fa28bea4ce504814720f990bb638f07c4c4fce51d637c449b4c0cf508c91847e9a1c7a7be0141eed746da89db9e01f62c64fa4c32e68b4bc598dbe67a0f367504abe8f807bbf9a5d1b9b27ca368bfd7bd8ccd24515e6bbcf444c802d2d68abdf29688bc12214303d3549941ec1a770d830ca783f0d75c58f93dd2ad4512f7384e69f7429499a8ea6f956addc109c2cde239106d38a9acc4b1d276c41628802575a0130680f2aa8c56f28a5de2bf2c260e1ccab77ad781533aba145d646c212ac0938775d9162cb05f2d9ee031fe82b9ccded60e11a8f1121f881c172fb9d4f21846a4bc389174b216bbe12b5a0f8dddae7c682962cb1700c37be2888768a74d81c2e88d69203dfef506924728fee554fe24b402c1db88fad34cfa6f9e556ac924452f4978854090131f52ea711309c7bb326d24a7f01311a9abc00473729cefa43e7e7cbee22e5ef413e5c98ceb8500d5c588f1121b73156441d6a2f42603f50c8f1ef66238a385bbface9ce435f89baf266038ef9c1e965d971da8e2a1e1e6c90ef62a5c9712efefb20e0ac0a90da5de5615d296a300992f3ae39f408318c32c9e7b94b070ec6756e86c4d29509d59d7f5d6349ac6d2a932c8edb849c5be1700ffd6776a1a31feaf524b42a7c1790e210f37addc070564f4d4f60cd027f2827bf97b90057e99701d7138211662e3c7c425d19c62a752fad9d8ca0fd1feba0ea5edab1bbb016b5e087756c6d690269f73a47f627cd04abd29116271dba6ab50bc7d923d58c69d585bf97816ada"}) (async) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000180)={{r4}, 0x0, 0x12, @inherit={0x68, &(0x7f0000001180)=ANY=[@ANYBLOB="0100000080000000040048000000000002000000000000000000000000000000000000008007000000000007000000000000000080001e000000000600000000000000ff0f000000000000480b00000000070000000000000078ea44fac0df428dca406f1aed07bffc588914572e298aeb24e362ef66f66618f5d5bdc47b8591b747478628899389d31beec2df07f68477baaa069cbea3c4cdf1d790d6ecd3b964cd73275910cc6200"/189]}, @subvolid=0x9}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg1\x00', 0x0}) (async) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)=0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001800)={&(0x7f0000001240), 0xc, &(0x7f00000017c0)={&(0x7f0000001380)=@updpolicy={0x418, 0x19, 0x800, 0x70bd27, 0x25dfdbfd, {{@in=@rand_addr=0x64010102, @in=@broadcast, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0xa0, 0x0, 0x62, r5, r6}, {0x1, 0x1, 0x1d79, 0x10001, 0x3, 0x7, 0x6000000, 0x5}, {0x6, 0x8, 0x1, 0x6}, 0x101, 0x0, 0x0, 0x0, 0x2, 0x2}, [@migrate={0x1cc, 0x11, [{@in=@rand_addr=0x64010100, @in=@loopback, @in6=@dev={0xfe, 0x80, '\x00', 0x25}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0xff, 0x0, 0x0, 0x3501, 0x2, 0x2}, {@in6=@mcast1, @in=@multicast2, @in6=@private2, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x33, 0x3, 0x0, 0x0, 0xa, 0x2}, {@in=@broadcast, @in=@rand_addr=0x64010101, @in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x32, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in=@multicast2, @in=@multicast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@multicast1, 0x6c, 0x2, 0x0, 0x3501, 0x2, 0x2}, {@in6=@local, @in6=@empty, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x59fc2f9ecd214976, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in=@loopback, @in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0xff, 0x3, 0x0, 0x3502, 0xa, 0xa}]}, @algo_aead={0xd0, 0x12, {{'rfc4309(aegis128-generic)\x00'}, 0x420, 0x0, "cd03db2c488ca5bf4b11dbdb97c90946cc6f04422d9aed896e50bc111906477286c7816d77217ecd9b94a99e319cb259d5a6548f6ad41ab81f831498ef9ab8f87f841dcb97be0e48701c55530800f0ef2f0be05387d50fe813d9c5547c8ebf1eea7879f78f911ac908660f4cd0c709fd30da319ef3e58a6d62ec1b22f741b104075b4c88"}}, @tmpl={0xc4, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x2b}, 0xa, @in=@rand_addr=0x64010100, 0x3507, 0x2, 0x2, 0x2, 0x54, 0x9, 0x2}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3500, 0x2, 0x3, 0x1, 0xbaf, 0x1, 0xffff1baa}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d6, 0x33}, 0x2, @in=@private=0xa010100, 0x3506, 0x2, 0x0, 0x4, 0x6, 0x6, 0x3}]}]}, 0x418}, 0x1, 0x0, 0x0, 0x4004010}, 0x8051) 20:44:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r6}}, 0x30) 20:44:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair(0x3, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) socketpair(0x3, 0x0, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:44:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) (async) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r6}}, 0x30) 20:44:53 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x8) 20:44:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000000080), 0x800000000e21, 0x41041) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x8, 0x70bd25, 0x6, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040080}, 0x80) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 20:44:53 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 20:44:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r6}}, 0x30) 20:44:53 executing program 0: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004881}, 0x24000044) r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r1, 0x54e98042fc61d2a0, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x7e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x801) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r2, 0x5}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x4, @remote, 0x20}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback, 0xfffffffe}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 20:44:53 executing program 2: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10001, 0x64}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x800) 20:44:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:44:53 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) syz_open_dev$mouse(&(0x7f0000000080), 0x800000000e21, 0x41041) (async) r1 = syz_open_dev$mouse(&(0x7f0000000080), 0x800000000e21, 0x41041) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x8, 0x70bd25, 0x6, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040080}, 0x80) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 20:44:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r6}}, 0x30) 20:44:53 executing program 2: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10001, 0x64}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x800) 20:44:54 executing program 0: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004881}, 0x24000044) r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r1, 0x54e98042fc61d2a0, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x7e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x801) socket$bt_hidp(0x1f, 0x3, 0x6) (async) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r2, 0x5}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x4, @remote, 0x20}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback, 0xfffffffe}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback, 0xfffffffe}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 20:44:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x1, "f86ce2", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r3}}, 0x48) 20:44:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000000080), 0x800000000e21, 0x41041) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x8, 0x70bd25, 0x6, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040080}, 0x80) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) syz_open_dev$mouse(&(0x7f0000000080), 0x800000000e21, 0x41041) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) (async) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x8, 0x70bd25, 0x6, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040080}, 0x80) (async) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) (async) 20:44:54 executing program 2: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10001, 0x64}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x800) (async) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10001, 0x64}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x800) 20:44:54 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 20:44:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x1, "f86ce2", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r3}}, 0x48) 20:44:54 executing program 0: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004881}, 0x24000044) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r1, 0x54e98042fc61d2a0, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x7e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x801) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r2, 0x5}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x4, @remote, 0x20}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x17, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback, 0xfffffffe}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 20:44:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0xe, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x1, 0x7f, "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", 0x2, 0xf8, 0xcc, 0x80, 0x9, 0x40, 0x3, 0x1}, r1}}, 0x120) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x3d, 0x0, &(0x7f0000000140)) 20:44:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @mcast2, 0x9e}, {0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, '\x00', 0x7f}, 0x9}, r2, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:44:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0xe, 0x4000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x1, 0x7f, "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", 0x2, 0xf8, 0xcc, 0x80, 0x9, 0x40, 0x3, 0x1}, r1}}, 0x120) (async) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x3d, 0x0, &(0x7f0000000140)) 20:44:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @private1, 0x2}, r6}}, 0x30) 20:44:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @mcast2, 0x9e}, {0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, '\x00', 0x7f}, 0x9}, r2, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:44:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0xe, 0x4000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x1, 0x7f, "00730bd80d7714c521dd942ecb19a7ea05e34b360ea6fc43924aaab862e5d4324819d3c846bc3e43c5cca401a1b3f46e6fc6e8525638ef7f3d7dab860291195ad342984abad1bf557556ee02515a6a1f9db7aabdf751c3fbdb6609991847474283d1b74fd6bb4a79c4029d2d06e61b652dd3a8cc0396344d81d8dfad87f481e209fedfef34a2f6602734721172526199a33bee16eaee700606f4e2bc72951b66672db1c80627d1515a7e1d80f40253b03f8436f6c7cabf5ebe66aa8f65f8dfe857ed0c4d1cc72e0dc71ab2281227fca063e1899270ab45a7e683d78461b91dedd14d50ec1c7ccb82903750e5e4b8909c26515cc38d011258d7fa3cd19f72e09e", 0x2, 0xf8, 0xcc, 0x80, 0x9, 0x40, 0x3, 0x1}, r1}}, 0x120) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r2, 0x1, 0x3d, 0x0, &(0x7f0000000140)) 20:44:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000180)) 20:44:55 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 20:44:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x7659806a0d74fae7, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r5}}, 0x30) 20:44:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) (async) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) (async) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000180)) 20:44:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @mcast2, 0x9e}, {0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, '\x00', 0x7f}, 0x9}, r2, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:44:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @private1, 0x2}, r6}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @private1, 0x2}, r6}}, 0x30) (async) 20:44:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x1, "f86ce2", "737c84ba241a71b60b0c563b0fc9d2e86057c08cc4c542dc43461509f505f9d0983aba916861be1116a15baa0bcbf76ab34e59930fbf85cca750bee7435b37138186e46d971e06093b6631e9bb750e2550b7923655ddc3c4a72fe6c07823c630232b95e5f81c27c8b4d4093d7bdf6275c33bc84de01dc69f3b3988f3cf2f28ac6222e3fa1e3caeea5487238be5808bda15f6450a1211868a935f51f067a374beff2579567c74e2c453143eba9ee5069add32bb55b84e4aee70d4c216c7174b9e50aac82bc905f8db47908c51d0fe99086b2dc733b145578aa271f24bfb7b4bdaae9f8cf6793cb5132629cc13a254efe078a688382197f16563deb91e607df19e"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r3}}, 0x48) 20:44:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r5}}, 0x30) 20:44:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000180)) 20:44:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000800)={'vlan0\x00'}) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000000)=0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 20:44:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x40400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x42}}}}, [@NL80211_ATTR_SSID={0x1d, 0x34, @random="2558ebae3fd8127c1d5b962dd80c11d56c91645730158c46ae"}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 20:44:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x7800, 0x10001, 0x1ff, {{0x25, 0x4, 0x1, 0x3, 0x94, 0x64, 0x0, 0x5, 0x29, 0x0, @local, @broadcast, {[@cipso={0x86, 0x1a, 0x3, [{0x6, 0x6, "cad5f162"}, {0x5, 0xe, "3df5167130e3e90bf1149d60"}]}, @timestamp={0x44, 0x14, 0x6c, 0x0, 0x8, [0x87ee, 0x2, 0x200, 0xb91]}, @timestamp_prespec={0x44, 0x2c, 0xf8, 0x3, 0x0, [{@local, 0x9}, {@remote, 0x2}, {@loopback, 0xf5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x35}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0xf, [0x94, 0x3, 0xfffffffd, 0x4, 0x800]}, @generic={0x94, 0xb, "c7e8979ae126769835"}]}}}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r2}}, 0x30) 20:44:55 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0)={0xe, {0x2, 0x3, 0x7, 0x8d, "c67af64136f08fc5f0964a52655108bfaf2d44ad48836132853f0428b38edab5234ba84483e3334db6828cb239afd1f9975ce11de8985ebad846929f9d83f6a9770441ebfb1f4a25c03c6990f5c23d18f1304ae1ea681610f2167810134b6111d58cc34aeec3270e1a1662d98b3413bf0119cfba80c43ae452c40257867292842826936fcaf245f9bb6a15e588"}}, 0x99) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @loopback}, r2, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:44:56 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) (async) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0)={0xe, {0x2, 0x3, 0x7, 0x8d, "c67af64136f08fc5f0964a52655108bfaf2d44ad48836132853f0428b38edab5234ba84483e3334db6828cb239afd1f9975ce11de8985ebad846929f9d83f6a9770441ebfb1f4a25c03c6990f5c23d18f1304ae1ea681610f2167810134b6111d58cc34aeec3270e1a1662d98b3413bf0119cfba80c43ae452c40257867292842826936fcaf245f9bb6a15e588"}}, 0x99) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @loopback}, r2, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:44:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @private1, 0x2}, r6}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @private1, 0x2}, r6}}, 0x30) (async) 20:44:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000800)={'vlan0\x00'}) (async) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000000)=0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 20:44:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x40400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x42}}}}, [@NL80211_ATTR_SSID={0x1d, 0x34, @random="2558ebae3fd8127c1d5b962dd80c11d56c91645730158c46ae"}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x4}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x40400) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x42}}}}, [@NL80211_ATTR_SSID={0x1d, 0x34, @random="2558ebae3fd8127c1d5b962dd80c11d56c91645730158c46ae"}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) (async) 20:44:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x40400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x42}}}}, [@NL80211_ATTR_SSID={0x1d, 0x34, @random="2558ebae3fd8127c1d5b962dd80c11d56c91645730158c46ae"}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 20:44:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r2}}, 0x30) 20:44:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000800)={'vlan0\x00'}) (async) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000000)=0x7) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 20:44:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000100)={{r0}, 0x0, 0x8, @inherit={0x70, &(0x7f0000000080)={0x1, 0x5, 0xbe9, 0x8, {0x26, 0x2, 0x2, 0x7, 0x1}, [0x0, 0xe2d1, 0x6, 0x4, 0x6c2]}}, @subvolid=0x6f}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000040)=0x2) 20:44:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000180)) 20:44:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r2}}, 0x30) 20:44:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x40400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x42}}}}, [@NL80211_ATTR_SSID={0x1d, 0x34, @random="2558ebae3fd8127c1d5b962dd80c11d56c91645730158c46ae"}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 20:44:56 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) (async) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0)={0xe, {0x2, 0x3, 0x7, 0x8d, "c67af64136f08fc5f0964a52655108bfaf2d44ad48836132853f0428b38edab5234ba84483e3334db6828cb239afd1f9975ce11de8985ebad846929f9d83f6a9770441ebfb1f4a25c03c6990f5c23d18f1304ae1ea681610f2167810134b6111d58cc34aeec3270e1a1662d98b3413bf0119cfba80c43ae452c40257867292842826936fcaf245f9bb6a15e588"}}, 0x99) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @loopback}, r2, 0x800}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:44:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000100)={{r0}, 0x0, 0x8, @inherit={0x70, &(0x7f0000000080)={0x1, 0x5, 0xbe9, 0x8, {0x26, 0x2, 0x2, 0x7, 0x1}, [0x0, 0xe2d1, 0x6, 0x4, 0x6c2]}}, @subvolid=0x6f}) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000040)=0x2) 20:44:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r2}}, 0x30) 20:44:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000180)) 20:44:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x28000) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x5864, 0xfa00, {r1}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000100)={"444f21f50c8629566b9fb8c5249fb150", 0x0, 0x0, {0x6, 0x9}, {0x0, 0x2da0}, 0x2, [0x5, 0x7, 0x3, 0x7, 0x10000, 0x2, 0x10001, 0x9, 0x1, 0x100000000, 0x9, 0x4, 0x5, 0x4, 0x20, 0xfff]}) 20:44:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000100)={{r0}, 0x0, 0x8, @inherit={0x70, &(0x7f0000000080)={0x1, 0x5, 0xbe9, 0x8, {0x26, 0x2, 0x2, 0x7, 0x1}, [0x0, 0xe2d1, 0x6, 0x4, 0x6c2]}}, @subvolid=0x6f}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000040)=0x2) 20:44:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000180)) 20:44:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:44:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r2}}, 0x30) 20:44:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x10, 0x80800) 20:44:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x49}, @timestamp_addr={0x44, 0x4, 0x9d}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) 20:44:57 executing program 3: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)=0xe54, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x202, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x0, 0x9}}, 0x20) 20:44:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0xa5, 0x40, 0x98, 0x0, 0x5, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8ab, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x2001, 0x1, 0x4, 0x8, 0x7, 0x50ec58e8, 0x9, 0x0, 0x7fffffff, 0x0, 0xbb}, r1, 0xd, 0xffffffffffffffff, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7f, "04e576", "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"}}, 0x110) 20:44:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x28000) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x5864, 0xfa00, {r1}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000100)={"444f21f50c8629566b9fb8c5249fb150", 0x0, 0x0, {0x6, 0x9}, {0x0, 0x2da0}, 0x2, [0x5, 0x7, 0x3, 0x7, 0x10000, 0x2, 0x10001, 0x9, 0x1, 0x100000000, 0x9, 0x4, 0x5, 0x4, 0x20, 0xfff]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x28000) (async) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x5864, 0xfa00, {r1}}, 0x10) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) accept4(r4, 0x0, 0x0, 0x80000) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000100)={"444f21f50c8629566b9fb8c5249fb150", 0x0, 0x0, {0x6, 0x9}, {0x0, 0x2da0}, 0x2, [0x5, 0x7, 0x3, 0x7, 0x10000, 0x2, 0x10001, 0x9, 0x1, 0x100000000, 0x9, 0x4, 0x5, 0x4, 0x20, 0xfff]}) (async) 20:44:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f00000001c0)=@tipc=@name, &(0x7f0000000240)=0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = accept4(r2, 0x0, 0x0, 0x80000) socket(0x15, 0x80000, 0xff) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x400d5}, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'nr0\x00', {}, 0x4da2}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r5) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r6, &(0x7f0000000280)=@nl, &(0x7f0000000300)=0x80, 0x800) 20:44:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f00000006c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:44:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) gettid() (async) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0xa5, 0x40, 0x98, 0x0, 0x5, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8ab, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x2001, 0x1, 0x4, 0x8, 0x7, 0x50ec58e8, 0x9, 0x0, 0x7fffffff, 0x0, 0xbb}, r1, 0xd, 0xffffffffffffffff, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7f, "04e576", "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"}}, 0x110) 20:44:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x28000) (async) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x28000) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) (async) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x5864, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x5864, 0xfa00, {r1}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000100)={"444f21f50c8629566b9fb8c5249fb150", 0x0, 0x0, {0x6, 0x9}, {0x0, 0x2da0}, 0x2, [0x5, 0x7, 0x3, 0x7, 0x10000, 0x2, 0x10001, 0x9, 0x1, 0x100000000, 0x9, 0x4, 0x5, 0x4, 0x20, 0xfff]}) 20:44:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept(r0, &(0x7f00000001c0)=@tipc=@name, &(0x7f0000000240)=0x80) (async) r1 = accept(r0, &(0x7f00000001c0)=@tipc=@name, &(0x7f0000000240)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = accept4(r2, 0x0, 0x0, 0x80000) socket(0x15, 0x80000, 0xff) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) (async) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x400d5}, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'nr0\x00', {}, 0x4da2}) (async) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'nr0\x00', {}, 0x4da2}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r6, &(0x7f0000000280)=@nl, &(0x7f0000000300)=0x80, 0x800) 20:44:57 executing program 3: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)=0xe54, 0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x202, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x0, 0x9}}, 0x20) 20:44:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0xa5, 0x40, 0x98, 0x0, 0x5, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8ab, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x2001, 0x1, 0x4, 0x8, 0x7, 0x50ec58e8, 0x9, 0x0, 0x7fffffff, 0x0, 0xbb}, r1, 0xd, 0xffffffffffffffff, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7f, "04e576", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) (async) gettid() (async) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0xa5, 0x40, 0x98, 0x0, 0x5, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8ab, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x2001, 0x1, 0x4, 0x8, 0x7, 0x50ec58e8, 0x9, 0x0, 0x7fffffff, 0x0, 0xbb}, r1, 0xd, 0xffffffffffffffff, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7f, "04e576", "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"}}, 0x110) (async) 20:44:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000000)=0x80) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:57 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r0}}, 0x30) 20:44:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f00000001c0)=@tipc=@name, &(0x7f0000000240)=0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = accept4(r2, 0x0, 0x0, 0x80000) socket(0x15, 0x80000, 0xff) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x400d5}, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'nr0\x00', {}, 0x4da2}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r5) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r6, &(0x7f0000000280)=@nl, &(0x7f0000000300)=0x80, 0x800) socket$nl_xfrm(0x10, 0x3, 0x6) (async) accept(r0, &(0x7f00000001c0)=@tipc=@name, &(0x7f0000000240)=0x80) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) accept4(r2, 0x0, 0x0, 0x80000) (async) socket(0x15, 0x80000, 0xff) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='\x00') (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x400d5}, 0x1) (async) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'nr0\x00', {}, 0x4da2}) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r5) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) accept4(r6, &(0x7f0000000280)=@nl, &(0x7f0000000300)=0x80, 0x800) (async) 20:44:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x1000}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0xfb, "798567", "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"}}, 0x110) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80000) r7 = accept4(r6, &(0x7f0000000340)=@qipcrtr, &(0x7f00000003c0)=0x80, 0x80800) r8 = accept4$bt_l2cap(r7, &(0x7f0000000400), &(0x7f0000000440)=0xe, 0x800) getsockopt$sock_timeval(r8, 0x1, 0x43, &(0x7f00000004c0), &(0x7f0000000500)=0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0xefe3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x5, 0x8c8, "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", 0x8, 0x55, 0x1, 0x1, 0x73, 0xff, 0x56, 0x1}, r1}}, 0x120) 20:44:57 executing program 3: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)=0xe54, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x202, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x0, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x0, 0x9}}, 0x20) 20:44:57 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r0}}, 0x30) 20:44:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x302, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r6, 0x80000000}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x5, 0xfa00, {r1}}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='caif0\x00') 20:44:57 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000d40), 0x802, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r2, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000000)=0x80, 0xc0000) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000100)={0x0, 0x0, 0x1, [0x6, 0x8, 0x3, 0x1335, 0x2cc780000000000], [0xfffffffffffffffd, 0x1, 0x5, 0x33fe, 0x3, 0x6, 0x8b, 0x81, 0x800, 0xfffffffffffffff8, 0x1, 0xba65, 0x8, 0x1000, 0x80000001, 0x12, 0x3, 0x8, 0x4, 0xbd1816a, 0x7, 0x0, 0x7ff, 0xff, 0x8000, 0x5, 0x3, 0x401, 0x8, 0x4, 0x8000000000000001, 0x3, 0x4, 0x100, 0x7, 0x123, 0x3ff, 0x4, 0x1, 0x7fff, 0xfffffffffffffff9, 0x2, 0x2, 0x6, 0x6, 0x6, 0x4d23, 0xbf0d, 0x1, 0x10001, 0xffffffff, 0x5, 0x7fffffff, 0x0, 0x3ff, 0x7, 0x6, 0x0, 0x20, 0x1, 0x0, 0x8000000000000001, 0x4, 0x10000, 0x1, 0x0, 0x9, 0x7, 0x2, 0xd4, 0x3, 0x1, 0xfffffffffffffff9, 0x4, 0x5, 0x6, 0x4, 0x0, 0xd3, 0x1, 0xfffffffffffffff7, 0x1, 0x7f, 0x7, 0x4, 0x1, 0x7fffffff, 0x1022, 0x3, 0x5, 0x6, 0x0, 0x3, 0xffffffffffff8000, 0x40, 0x1f, 0x1ff, 0x1, 0x893, 0x6, 0x8ee, 0x9, 0x5, 0x1ff, 0x9, 0x1, 0x7ff, 0xcfaf, 0xfc9b, 0x400, 0x0, 0x6, 0x6, 0x20, 0x3ff, 0x8, 0xfffffffffffffffe, 0x3ff, 0x10000, 0x1000, 0x9]}) socket(0x9, 0x4, 0x824f) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000540)={0x17, 0x4, {0x992, @struct={0x8, 0x1}, 0x0, 0xd8d, 0x6, 0x3ff, 0xfffffffffffffff8, 0x0, 0x991bd0b90ac94ae, @struct={0x8, 0x4}, 0xff, 0x1, [0x80, 0x91, 0x0, 0x9, 0x10000, 0x9]}, {0x7fff, @usage=0x3, 0x0, 0x800, 0x6, 0x0, 0x7, 0x1000, 0xa2, @usage=0x10001, 0x3, 0x20, [0x0, 0x40, 0xfffffffffffffff8, 0x5, 0x0, 0x7fff]}, {0x8000, @usage=0x2, 0x0, 0x6, 0x3, 0x7, 0x9, 0x1200000000000000, 0x82, @usage=0xfffffffffffffe00, 0x4012, 0xffff, [0xffffffffffffd241, 0x8095, 0x0, 0x1, 0xffffffff, 0x1]}, {0x8, 0x8, 0xfffffffffffffffe}}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x0, 0x1, {0x4, @struct={0x8, 0x9}, r4, 0xfffffffffffffff9, 0x80000001, 0xfff, 0x20, 0x4, 0x400, @struct={0x200, 0x8000}, 0x6, 0x1, [0x7, 0x9, 0x8, 0x1, 0x9, 0x8000]}, {0xf3e, @struct={0x6, 0x1}, r5, 0x0, 0x8, 0x52, 0x800, 0x1, 0x4fd9684fd37aab9, @usage=0x782, 0x7f, 0x6, [0x7f, 0x7, 0x5, 0x0, 0x4, 0x40]}, {0x7f, @struct={0x7fff, 0x40}, 0x0, 0x0, 0x3, 0x1, 0x7fffffffffffffff, 0x6, 0x0, @struct={0x545, 0x100}, 0x80000001, 0x0, [0x8, 0x5, 0x0, 0x1, 0x400, 0x1ff]}, {0x3, 0x0, 0x7fffffff000000}}) 20:44:57 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r0}}, 0x30) 20:44:57 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x3ffc}, r3}}, 0x30) 20:44:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:57 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000d40), 0x802, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r2, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000000)=0x80, 0xc0000) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000100)={0x0, 0x0, 0x1, [0x6, 0x8, 0x3, 0x1335, 0x2cc780000000000], [0xfffffffffffffffd, 0x1, 0x5, 0x33fe, 0x3, 0x6, 0x8b, 0x81, 0x800, 0xfffffffffffffff8, 0x1, 0xba65, 0x8, 0x1000, 0x80000001, 0x12, 0x3, 0x8, 0x4, 0xbd1816a, 0x7, 0x0, 0x7ff, 0xff, 0x8000, 0x5, 0x3, 0x401, 0x8, 0x4, 0x8000000000000001, 0x3, 0x4, 0x100, 0x7, 0x123, 0x3ff, 0x4, 0x1, 0x7fff, 0xfffffffffffffff9, 0x2, 0x2, 0x6, 0x6, 0x6, 0x4d23, 0xbf0d, 0x1, 0x10001, 0xffffffff, 0x5, 0x7fffffff, 0x0, 0x3ff, 0x7, 0x6, 0x0, 0x20, 0x1, 0x0, 0x8000000000000001, 0x4, 0x10000, 0x1, 0x0, 0x9, 0x7, 0x2, 0xd4, 0x3, 0x1, 0xfffffffffffffff9, 0x4, 0x5, 0x6, 0x4, 0x0, 0xd3, 0x1, 0xfffffffffffffff7, 0x1, 0x7f, 0x7, 0x4, 0x1, 0x7fffffff, 0x1022, 0x3, 0x5, 0x6, 0x0, 0x3, 0xffffffffffff8000, 0x40, 0x1f, 0x1ff, 0x1, 0x893, 0x6, 0x8ee, 0x9, 0x5, 0x1ff, 0x9, 0x1, 0x7ff, 0xcfaf, 0xfc9b, 0x400, 0x0, 0x6, 0x6, 0x20, 0x3ff, 0x8, 0xfffffffffffffffe, 0x3ff, 0x10000, 0x1000, 0x9]}) socket(0x9, 0x4, 0x824f) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000540)={0x17, 0x4, {0x992, @struct={0x8, 0x1}, 0x0, 0xd8d, 0x6, 0x3ff, 0xfffffffffffffff8, 0x0, 0x991bd0b90ac94ae, @struct={0x8, 0x4}, 0xff, 0x1, [0x80, 0x91, 0x0, 0x9, 0x10000, 0x9]}, {0x7fff, @usage=0x3, 0x0, 0x800, 0x6, 0x0, 0x7, 0x1000, 0xa2, @usage=0x10001, 0x3, 0x20, [0x0, 0x40, 0xfffffffffffffff8, 0x5, 0x0, 0x7fff]}, {0x8000, @usage=0x2, 0x0, 0x6, 0x3, 0x7, 0x9, 0x1200000000000000, 0x82, @usage=0xfffffffffffffe00, 0x4012, 0xffff, [0xffffffffffffd241, 0x8095, 0x0, 0x1, 0xffffffff, 0x1]}, {0x8, 0x8, 0xfffffffffffffffe}}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x0, 0x1, {0x4, @struct={0x8, 0x9}, r4, 0xfffffffffffffff9, 0x80000001, 0xfff, 0x20, 0x4, 0x400, @struct={0x200, 0x8000}, 0x6, 0x1, [0x7, 0x9, 0x8, 0x1, 0x9, 0x8000]}, {0xf3e, @struct={0x6, 0x1}, r5, 0x0, 0x8, 0x52, 0x800, 0x1, 0x4fd9684fd37aab9, @usage=0x782, 0x7f, 0x6, [0x7f, 0x7, 0x5, 0x0, 0x4, 0x40]}, {0x7f, @struct={0x7fff, 0x40}, 0x0, 0x0, 0x3, 0x1, 0x7fffffffffffffff, 0x6, 0x0, @struct={0x545, 0x100}, 0x80000001, 0x0, [0x8, 0x5, 0x0, 0x1, 0x400, 0x1ff]}, {0x3, 0x0, 0x7fffffff000000}}) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000d40), 0x802, 0x0) (async) accept4(r0, 0x0, 0x0, 0x80000) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) accept4(r2, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000000)=0x80, 0xc0000) (async) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000100)={0x0, 0x0, 0x1, [0x6, 0x8, 0x3, 0x1335, 0x2cc780000000000], [0xfffffffffffffffd, 0x1, 0x5, 0x33fe, 0x3, 0x6, 0x8b, 0x81, 0x800, 0xfffffffffffffff8, 0x1, 0xba65, 0x8, 0x1000, 0x80000001, 0x12, 0x3, 0x8, 0x4, 0xbd1816a, 0x7, 0x0, 0x7ff, 0xff, 0x8000, 0x5, 0x3, 0x401, 0x8, 0x4, 0x8000000000000001, 0x3, 0x4, 0x100, 0x7, 0x123, 0x3ff, 0x4, 0x1, 0x7fff, 0xfffffffffffffff9, 0x2, 0x2, 0x6, 0x6, 0x6, 0x4d23, 0xbf0d, 0x1, 0x10001, 0xffffffff, 0x5, 0x7fffffff, 0x0, 0x3ff, 0x7, 0x6, 0x0, 0x20, 0x1, 0x0, 0x8000000000000001, 0x4, 0x10000, 0x1, 0x0, 0x9, 0x7, 0x2, 0xd4, 0x3, 0x1, 0xfffffffffffffff9, 0x4, 0x5, 0x6, 0x4, 0x0, 0xd3, 0x1, 0xfffffffffffffff7, 0x1, 0x7f, 0x7, 0x4, 0x1, 0x7fffffff, 0x1022, 0x3, 0x5, 0x6, 0x0, 0x3, 0xffffffffffff8000, 0x40, 0x1f, 0x1ff, 0x1, 0x893, 0x6, 0x8ee, 0x9, 0x5, 0x1ff, 0x9, 0x1, 0x7ff, 0xcfaf, 0xfc9b, 0x400, 0x0, 0x6, 0x6, 0x20, 0x3ff, 0x8, 0xfffffffffffffffe, 0x3ff, 0x10000, 0x1000, 0x9]}) (async) socket(0x9, 0x4, 0x824f) (async) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000540)={0x17, 0x4, {0x992, @struct={0x8, 0x1}, 0x0, 0xd8d, 0x6, 0x3ff, 0xfffffffffffffff8, 0x0, 0x991bd0b90ac94ae, @struct={0x8, 0x4}, 0xff, 0x1, [0x80, 0x91, 0x0, 0x9, 0x10000, 0x9]}, {0x7fff, @usage=0x3, 0x0, 0x800, 0x6, 0x0, 0x7, 0x1000, 0xa2, @usage=0x10001, 0x3, 0x20, [0x0, 0x40, 0xfffffffffffffff8, 0x5, 0x0, 0x7fff]}, {0x8000, @usage=0x2, 0x0, 0x6, 0x3, 0x7, 0x9, 0x1200000000000000, 0x82, @usage=0xfffffffffffffe00, 0x4012, 0xffff, [0xffffffffffffd241, 0x8095, 0x0, 0x1, 0xffffffff, 0x1]}, {0x8, 0x8, 0xfffffffffffffffe}}) (async) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x0, 0x1, {0x4, @struct={0x8, 0x9}, r4, 0xfffffffffffffff9, 0x80000001, 0xfff, 0x20, 0x4, 0x400, @struct={0x200, 0x8000}, 0x6, 0x1, [0x7, 0x9, 0x8, 0x1, 0x9, 0x8000]}, {0xf3e, @struct={0x6, 0x1}, r5, 0x0, 0x8, 0x52, 0x800, 0x1, 0x4fd9684fd37aab9, @usage=0x782, 0x7f, 0x6, [0x7f, 0x7, 0x5, 0x0, 0x4, 0x40]}, {0x7f, @struct={0x7fff, 0x40}, 0x0, 0x0, 0x3, 0x1, 0x7fffffffffffffff, 0x6, 0x0, @struct={0x545, 0x100}, 0x80000001, 0x0, [0x8, 0x5, 0x0, 0x1, 0x400, 0x1ff]}, {0x3, 0x0, 0x7fffffff000000}}) (async) 20:44:57 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x1000}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0xfb, "798567", "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"}}, 0x110) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) (async) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80000) r7 = accept4(r6, &(0x7f0000000340)=@qipcrtr, &(0x7f00000003c0)=0x80, 0x80800) r8 = accept4$bt_l2cap(r7, &(0x7f0000000400), &(0x7f0000000440)=0xe, 0x800) getsockopt$sock_timeval(r8, 0x1, 0x43, &(0x7f00000004c0), &(0x7f0000000500)=0x10) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0xefe3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x5, 0x8c8, "a7967f1dc0a0357c59ec710d23005e79156099c9e47be3a5a577e2b69fb4f292e97e62fd9a796b748aa971a412e3cce9bfe0b6b685a3b8461feace0b112fb3c00e21621b390f7c8614b564ce6222c3c46554a15a88dd3c53c831f4a79346c1b38b661f3cac16c1a1524af3eec604e440c1eb77f56bba18c996757f877a9a58e0e91f5892808f18017eebd77b3ea340f58a0795437530f31791972e830a908eb426694fa3553da1d5fe03b87b5eb5af0288c17247c2c308065a1e3412b920fc64623b735df31329ce91a0d25b1ce954aedb5705f905cb6ed1485f89354ee3dbdd8b7725aea8267d39d2524fac4a87ae6f32f2a1b7322afaadb1a3bfee6ed95b01", 0x8, 0x55, 0x1, 0x1, 0x73, 0xff, 0x56, 0x1}, r1}}, 0x120) 20:44:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x302, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r6, 0x80000000}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x5, 0xfa00, {r1}}, 0x10) (async) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='caif0\x00') 20:44:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x3ffc}, r3}}, 0x30) 20:44:57 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:57 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000d40), 0x802, 0x0) accept4(r0, 0x0, 0x0, 0x80000) (async) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r2, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000000)=0x80, 0xc0000) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000100)={0x0, 0x0, 0x1, [0x6, 0x8, 0x3, 0x1335, 0x2cc780000000000], [0xfffffffffffffffd, 0x1, 0x5, 0x33fe, 0x3, 0x6, 0x8b, 0x81, 0x800, 0xfffffffffffffff8, 0x1, 0xba65, 0x8, 0x1000, 0x80000001, 0x12, 0x3, 0x8, 0x4, 0xbd1816a, 0x7, 0x0, 0x7ff, 0xff, 0x8000, 0x5, 0x3, 0x401, 0x8, 0x4, 0x8000000000000001, 0x3, 0x4, 0x100, 0x7, 0x123, 0x3ff, 0x4, 0x1, 0x7fff, 0xfffffffffffffff9, 0x2, 0x2, 0x6, 0x6, 0x6, 0x4d23, 0xbf0d, 0x1, 0x10001, 0xffffffff, 0x5, 0x7fffffff, 0x0, 0x3ff, 0x7, 0x6, 0x0, 0x20, 0x1, 0x0, 0x8000000000000001, 0x4, 0x10000, 0x1, 0x0, 0x9, 0x7, 0x2, 0xd4, 0x3, 0x1, 0xfffffffffffffff9, 0x4, 0x5, 0x6, 0x4, 0x0, 0xd3, 0x1, 0xfffffffffffffff7, 0x1, 0x7f, 0x7, 0x4, 0x1, 0x7fffffff, 0x1022, 0x3, 0x5, 0x6, 0x0, 0x3, 0xffffffffffff8000, 0x40, 0x1f, 0x1ff, 0x1, 0x893, 0x6, 0x8ee, 0x9, 0x5, 0x1ff, 0x9, 0x1, 0x7ff, 0xcfaf, 0xfc9b, 0x400, 0x0, 0x6, 0x6, 0x20, 0x3ff, 0x8, 0xfffffffffffffffe, 0x3ff, 0x10000, 0x1000, 0x9]}) socket(0x9, 0x4, 0x824f) (async) socket(0x9, 0x4, 0x824f) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000540)={0x17, 0x4, {0x992, @struct={0x8, 0x1}, 0x0, 0xd8d, 0x6, 0x3ff, 0xfffffffffffffff8, 0x0, 0x991bd0b90ac94ae, @struct={0x8, 0x4}, 0xff, 0x1, [0x80, 0x91, 0x0, 0x9, 0x10000, 0x9]}, {0x7fff, @usage=0x3, 0x0, 0x800, 0x6, 0x0, 0x7, 0x1000, 0xa2, @usage=0x10001, 0x3, 0x20, [0x0, 0x40, 0xfffffffffffffff8, 0x5, 0x0, 0x7fff]}, {0x8000, @usage=0x2, 0x0, 0x6, 0x3, 0x7, 0x9, 0x1200000000000000, 0x82, @usage=0xfffffffffffffe00, 0x4012, 0xffff, [0xffffffffffffd241, 0x8095, 0x0, 0x1, 0xffffffff, 0x1]}, {0x8, 0x8, 0xfffffffffffffffe}}) (async) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000540)={0x17, 0x4, {0x992, @struct={0x8, 0x1}, 0x0, 0xd8d, 0x6, 0x3ff, 0xfffffffffffffff8, 0x0, 0x991bd0b90ac94ae, @struct={0x8, 0x4}, 0xff, 0x1, [0x80, 0x91, 0x0, 0x9, 0x10000, 0x9]}, {0x7fff, @usage=0x3, 0x0, 0x800, 0x6, 0x0, 0x7, 0x1000, 0xa2, @usage=0x10001, 0x3, 0x20, [0x0, 0x40, 0xfffffffffffffff8, 0x5, 0x0, 0x7fff]}, {0x8000, @usage=0x2, 0x0, 0x6, 0x3, 0x7, 0x9, 0x1200000000000000, 0x82, @usage=0xfffffffffffffe00, 0x4012, 0xffff, [0xffffffffffffd241, 0x8095, 0x0, 0x1, 0xffffffff, 0x1]}, {0x8, 0x8, 0xfffffffffffffffe}}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x0, 0x1, {0x4, @struct={0x8, 0x9}, r4, 0xfffffffffffffff9, 0x80000001, 0xfff, 0x20, 0x4, 0x400, @struct={0x200, 0x8000}, 0x6, 0x1, [0x7, 0x9, 0x8, 0x1, 0x9, 0x8000]}, {0xf3e, @struct={0x6, 0x1}, r5, 0x0, 0x8, 0x52, 0x800, 0x1, 0x4fd9684fd37aab9, @usage=0x782, 0x7f, 0x6, [0x7f, 0x7, 0x5, 0x0, 0x4, 0x40]}, {0x7f, @struct={0x7fff, 0x40}, 0x0, 0x0, 0x3, 0x1, 0x7fffffffffffffff, 0x6, 0x0, @struct={0x545, 0x100}, 0x80000001, 0x0, [0x8, 0x5, 0x0, 0x1, 0x400, 0x1ff]}, {0x3, 0x0, 0x7fffffff000000}}) 20:44:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:58 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x3ffc}, r3}}, 0x30) 20:44:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) r2 = accept(r0, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r1, 0x4, 0xfff, "4194e18b3df0777ce3a08bc8bd58d80f567890d53f8d389057ea523762723571adb0b97789cfaa6fc9940fcae329d3498ce307a8e653783cb839b2ca3c054c2f0ebd0f540df9b168d060b87a8e6355f326592bdaa42bd07a4404b02c9e303333919cc35ca2ebabfd288e3de688802ca51197c3d427570601"}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x1000}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0xfb, "798567", "a33fe04cada4e5ef3db201824089a1331740b0ea866f85f9d635e6eb4080a7fd91f3b8236b78d9795ecb7ba2511fa0cb554c41199f2acbd07bbbca1e798dfb597fb1c4afc7b4f31a0d014b5980e1627523bf06123d1506c63f6b9ea4e1066a9db531d98ce6bd08fe3146ddeede4e0851d27a892c39f9a3cc931a9f64a0fb9dbd61192d9f270945ad3b29969779460868227905e8b08713b3e4a72192f16825a4a957fc033e942df631d22349db5dbc289fb90c33403a1fc905d6ed3e4bf25775365e2456f602bd91d7ab67446fd79f25912918266040f1193fb423e080667df4bc3f809f14c60d1826ece1035baef227330e4f0c9a5a22f61616a05640341ed2"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80000) r7 = accept4(r6, &(0x7f0000000340)=@qipcrtr, &(0x7f00000003c0)=0x80, 0x80800) r8 = accept4$bt_l2cap(r7, &(0x7f0000000400), &(0x7f0000000440)=0xe, 0x800) getsockopt$sock_timeval(r8, 0x1, 0x43, &(0x7f00000004c0), &(0x7f0000000500)=0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0xefe3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x5, 0x8c8, "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", 0x8, 0x55, 0x1, 0x1, 0x73, 0xff, 0x56, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x5, 0x8c8, "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", 0x8, 0x55, 0x1, 0x1, 0x73, 0xff, 0x56, 0x1}, r1}}, 0x120) 20:44:58 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x302, 0x0) (async, rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async, rerun: 64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r6, 0x80000000}}, 0x10) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x3}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) (rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x5, 0xfa00, {r1}}, 0x10) (async) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='caif0\x00') 20:44:58 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3, 0x0, &(0x7f0000000040)) 20:44:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async, rerun: 64) r2 = accept(r0, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) (rerun: 64) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r1, 0x4, 0xfff, "4194e18b3df0777ce3a08bc8bd58d80f567890d53f8d389057ea523762723571adb0b97789cfaa6fc9940fcae329d3498ce307a8e653783cb839b2ca3c054c2f0ebd0f540df9b168d060b87a8e6355f326592bdaa42bd07a4404b02c9e303333919cc35ca2ebabfd288e3de688802ca51197c3d427570601"}) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:58 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @empty, 0x9}, {0xa, 0x4e24, 0x101, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80}, r0, 0x80000001}}, 0x48) 20:44:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 32) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 32) accept4(r1, 0x0, 0x0, 0x80000) r2 = accept(r0, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r1, 0x4, 0xfff, "4194e18b3df0777ce3a08bc8bd58d80f567890d53f8d389057ea523762723571adb0b97789cfaa6fc9940fcae329d3498ce307a8e653783cb839b2ca3c054c2f0ebd0f540df9b168d060b87a8e6355f326592bdaa42bd07a4404b02c9e303333919cc35ca2ebabfd288e3de688802ca51197c3d427570601"}) (async, rerun: 32) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (rerun: 32) 20:44:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 20:44:58 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @empty, 0x9}, {0xa, 0x4e24, 0x101, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80}, r0, 0x80000001}}, 0x48) 20:44:58 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r8, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @ib={0x1b, 0x4, 0x1f, {"2f3eda8c10b1f921932baab0fdfd2d2b"}, 0x4, 0x80000001, 0x5}}}, 0x118) 20:44:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 20:44:58 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @empty, 0x9}, {0xa, 0x4e24, 0x101, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80}, r0, 0x80000001}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @empty, 0x9}, {0xa, 0x4e24, 0x101, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80}, r0, 0x80000001}}, 0x48) (async) 20:44:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8}, 0x10) 20:44:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:44:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 20:44:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8}, 0x10) 20:44:58 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80, 0x80000) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="033d4650", @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf2505000000050038000000000005002e0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x4000000) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x22}}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x59b}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x230}]}, 0x38}, 0x1, 0x0, 0x0, 0xc1969eb4c2ad3b31}, 0x20008041) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r3}}, 0x48) 20:44:58 executing program 2: syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r8, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @ib={0x1b, 0x4, 0x1f, {"2f3eda8c10b1f921932baab0fdfd2d2b"}, 0x4, 0x80000001, 0x5}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r8, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @ib={0x1b, 0x4, 0x1f, {"2f3eda8c10b1f921932baab0fdfd2d2b"}, 0x4, 0x80000001, 0x5}}}, 0x118) 20:44:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) (async) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8}, 0x10) 20:44:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x9, 0x2, 0x14d89422) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0xe1607a2d7fc35f60) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$kcm(0x29, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1f, 0x7}}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x20000001) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, 0x0) 20:44:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:44:58 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80, 0x80000) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="033d4650", @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf2505000000050038000000000005002e0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x4000000) (async) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) (async) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x22}}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x59b}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x230}]}, 0x38}, 0x1, 0x0, 0x0, 0xc1969eb4c2ad3b31}, 0x20008041) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r3}}, 0x48) 20:44:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) socket(0x9, 0x2, 0x14d89422) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0xe1607a2d7fc35f60) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$kcm(0x29, 0x0, 0x0) (async) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1f, 0x7}}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x20000001) (async) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:58 executing program 2: syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r8, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @ib={0x1b, 0x4, 0x1f, {"2f3eda8c10b1f921932baab0fdfd2d2b"}, 0x4, 0x80000001, 0x5}}}, 0x118) 20:44:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, 0x0) 20:44:58 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80, 0x80000) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="033d4650", @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf2505000000050038000000000005002e0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x4000000) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) (async) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x22}}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x59b}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x230}]}, 0x38}, 0x1, 0x0, 0x0, 0xc1969eb4c2ad3b31}, 0x20008041) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r3}}, 0x48) 20:44:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x9, 0x2, 0x14d89422) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0xe1607a2d7fc35f60) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$kcm(0x29, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1f, 0x7}}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x20000001) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) socket(0x9, 0x2, 0x14d89422) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) accept4(r0, 0x0, 0x0, 0xe1607a2d7fc35f60) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) socket$kcm(0x29, 0x0, 0x0) (async) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1f, 0x7}}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x20000001) (async) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) (async) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) 20:44:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:44:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, 0x0) 20:44:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x8}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x28, 0x0, [0x8, 0x3, 0x0, 0x7d, 0x2, 0x40, 0x7fffffff, 0x80000001, 0x4, 0x0, 0x10000, 0x3, 0xb766, 0x4, 0x1128, 0x9]}, {0xc, 0x0, [0x7fffffff, 0x3, 0x7422, 0x2, 0xfc51, 0x9, 0x1, 0x3, 0x0, 0x0, 0x1f, 0x800, 0x0, 0xe1b, 0xe918, 0x8001]}, {0x20, 0x0, [0x3e, 0xb, 0x8001, 0x3ba99c48, 0x12, 0x9, 0x8, 0x3f, 0x6, 0x0, 0x9, 0x7, 0x5f47e423, 0x20, 0x1, 0xf8000000]}], r1, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000002c0)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r7}}, 0x18) 20:44:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r8, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @ib={0x1b, 0x4, 0x1f, {"2f3eda8c10b1f921932baab0fdfd2d2b"}, 0x4, 0x80000001, 0x5}}}, 0x118) 20:44:59 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x48002) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x1f, r1, 0x0, 0x0, 0x1}}, 0x20) 20:44:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000009a6ac98a954d4d2079bb889668613520fb42ffbd4fad96739b9d40b28bb6a44cc1da42fed79a476aa9c2ff39552451a46dd88c7daaa2701f08b8014f6ff1dbaca2642590b3ccea7de0ae3edf77e32e180856b00e03b535e8e84420176bf20d46c0c16090167dcb244e0a924a60faf94eb000866cfd", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250d000000060028000100000008003200f7ffffff08000b00080000000a000900aaaaaaaaaabb00000500300000000000050038000000000008000300", @ANYRES32=r1, @ANYBLOB="05002f00000000000500290000000000"], 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x20000001) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x88}]}, 0x54}, 0x1, 0x0, 0x0, 0x20001000}, 0x40080c5) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:59 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xffffffffffffffb5, &(0x7f0000000500)={&(0x7f0000000100)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x0, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x850}, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x40, &(0x7f0000000980)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0xa00, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000007c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000940)={&(0x7f0000000680), 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xf8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x0, 0x40}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4c}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}, @NL80211_ATTR_CQM={0x88, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1000}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xbe2c}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xd}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x72f, 0x5, 0x8, 0xfffffff7, 0x4, 0x6, 0xd6d, 0x9, 0x6]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xffff}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x800}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x401, 0x7, 0x5, 0x1, 0x8001, 0x9, 0x7ff, 0x7f]}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xf3}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xfffffffa}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x44}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {r6, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x80000001, {"53fa2a93ba450a44dfee94087b36c7d7"}, 0x5, 0x1, 0xfa4}, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x118) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x40, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8014}, 0x48044) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:59 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xffffffffffffffb5, &(0x7f0000000500)={&(0x7f0000000100)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x0, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x850}, 0x9) (async) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xffffffffffffffb5, &(0x7f0000000500)={&(0x7f0000000100)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x0, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x850}, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x40, &(0x7f0000000980)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0xa00, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000007c0)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000007c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000940)={&(0x7f0000000680), 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xf8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x0, 0x40}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4c}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}, @NL80211_ATTR_CQM={0x88, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1000}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xbe2c}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xd}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x72f, 0x5, 0x8, 0xfffffff7, 0x4, 0x6, 0xd6d, 0x9, 0x6]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xffff}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x800}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x401, 0x7, 0x5, 0x1, 0x8001, 0x9, 0x7ff, 0x7f]}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xf3}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xfffffffa}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x44}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x0) (async) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000940)={&(0x7f0000000680), 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xf8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x0, 0x40}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4c}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}, @NL80211_ATTR_CQM={0x88, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1000}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xbe2c}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xd}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x72f, 0x5, 0x8, 0xfffffff7, 0x4, 0x6, 0xd6d, 0x9, 0x6]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xffff}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x800}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x401, 0x7, 0x5, 0x1, 0x8001, 0x9, 0x7ff, 0x7f]}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xf3}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xfffffffa}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x44}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {r6, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x80000001, {"53fa2a93ba450a44dfee94087b36c7d7"}, 0x5, 0x1, 0xfa4}, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x118) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x40, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8014}, 0x48044) (async) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x40, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8014}, 0x48044) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0xd}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:44:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000009a6ac98a954d4d2079bb889668613520fb42ffbd4fad96739b9d40b28bb6a44cc1da42fed79a476aa9c2ff39552451a46dd88c7daaa2701f08b8014f6ff1dbaca2642590b3ccea7de0ae3edf77e32e180856b00e03b535e8e84420176bf20d46c0c16090167dcb244e0a924a60faf94eb000866cfd", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250d000000060028000100000008003200f7ffffff08000b00080000000a000900aaaaaaaaaabb00000500300000000000050038000000000008000300", @ANYRES32=r1, @ANYBLOB="05002f00000000000500290000000000"], 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x20000001) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x88}]}, 0x54}, 0x1, 0x0, 0x0, 0x20001000}, 0x40080c5) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:59 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x48002) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x1f, r1, 0x0, 0x0, 0x1}}, 0x20) 20:44:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r8, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @ib={0x1b, 0x4, 0x1f, {"2f3eda8c10b1f921932baab0fdfd2d2b"}, 0x4, 0x80000001, 0x5}}}, 0x118) 20:44:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000009a6ac98a954d4d2079bb889668613520fb42ffbd4fad96739b9d40b28bb6a44cc1da42fed79a476aa9c2ff39552451a46dd88c7daaa2701f08b8014f6ff1dbaca2642590b3ccea7de0ae3edf77e32e180856b00e03b535e8e84420176bf20d46c0c16090167dcb244e0a924a60faf94eb000866cfd", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250d000000060028000100000008003200f7ffffff08000b00080000000a000900aaaaaaaaaabb00000500300000000000050038000000000008000300", @ANYRES32=r1, @ANYBLOB="05002f00000000000500290000000000"], 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x20000001) (async) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x88}]}, 0x54}, 0x1, 0x0, 0x0, 0x20001000}, 0x40080c5) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:44:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x8}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x28, 0x0, [0x8, 0x3, 0x0, 0x7d, 0x2, 0x40, 0x7fffffff, 0x80000001, 0x4, 0x0, 0x10000, 0x3, 0xb766, 0x4, 0x1128, 0x9]}, {0xc, 0x0, [0x7fffffff, 0x3, 0x7422, 0x2, 0xfc51, 0x9, 0x1, 0x3, 0x0, 0x0, 0x1f, 0x800, 0x0, 0xe1b, 0xe918, 0x8001]}, {0x20, 0x0, [0x3e, 0xb, 0x8001, 0x3ba99c48, 0x12, 0x9, 0x8, 0x3f, 0x6, 0x0, 0x9, 0x7, 0x5f47e423, 0x20, 0x1, 0xf8000000]}], r1, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000002c0)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r7}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x8}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x28, 0x0, [0x8, 0x3, 0x0, 0x7d, 0x2, 0x40, 0x7fffffff, 0x80000001, 0x4, 0x0, 0x10000, 0x3, 0xb766, 0x4, 0x1128, 0x9]}, {0xc, 0x0, [0x7fffffff, 0x3, 0x7422, 0x2, 0xfc51, 0x9, 0x1, 0x3, 0x0, 0x0, 0x1f, 0x800, 0x0, 0xe1b, 0xe918, 0x8001]}, {0x20, 0x0, [0x3e, 0xb, 0x8001, 0x3ba99c48, 0x12, 0x9, 0x8, 0x3f, 0x6, 0x0, 0x9, 0x7, 0x5f47e423, 0x20, 0x1, 0xf8000000]}], r1, 0x1, 0x1, 0xd8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000002c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r7}}, 0x18) (async) 20:44:59 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x48002) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x1f, r1, 0x0, 0x0, 0x1}}, 0x20) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x48002) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x1f, r1, 0x0, 0x0, 0x1}}, 0x20) (async) 20:44:59 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xffffffffffffffb5, &(0x7f0000000500)={&(0x7f0000000100)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x0, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x850}, 0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x40, &(0x7f0000000980)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0xa00, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000007c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000940)={&(0x7f0000000680), 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xf8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x0, 0x40}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4c}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}, @NL80211_ATTR_CQM={0x88, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1000}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xbe2c}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xd}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x72f, 0x5, 0x8, 0xfffffff7, 0x4, 0x6, 0xd6d, 0x9, 0x6]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xffff}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x800}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x401, 0x7, 0x5, 0x1, 0x8001, 0x9, 0x7ff, 0x7f]}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xf3}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xfffffffa}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x44}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {r6, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x80000001, {"53fa2a93ba450a44dfee94087b36c7d7"}, 0x5, 0x1, 0xfa4}, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x118) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x40, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8014}, 0x48044) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xffffffffffffffb5, &(0x7f0000000500)={&(0x7f0000000100)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x0, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x850}, 0x9) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x40, &(0x7f0000000980), 0x2}}, 0x20) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0xa00, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000007c0)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000940)={&(0x7f0000000680), 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xf8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x0, 0x40}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4c}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x20}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}, @NL80211_ATTR_CQM={0x88, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1000}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xbe2c}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xd}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x72f, 0x5, 0x8, 0xfffffff7, 0x4, 0x6, 0xd6d, 0x9, 0x6]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xffff}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x800}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x401, 0x7, 0x5, 0x1, 0x8001, 0x9, 0x7ff, 0x7f]}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xf3}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xfffffffa}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x44}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {r6, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x80000001, {"53fa2a93ba450a44dfee94087b36c7d7"}, 0x5, 0x1, 0xfa4}, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x118) (async) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x40, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8014}, 0x48044) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0xd}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) 20:44:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r8, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @ib={0x1b, 0x4, 0x1f, {"2f3eda8c10b1f921932baab0fdfd2d2b"}, 0x4, 0x80000001, 0x5}}}, 0x118) 20:44:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}}}, 0x30) 20:44:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket(0x21, 0xa, 0x6) 20:44:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8001, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x9, @mcast2, 0xcb07}}}, 0x118) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x216, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) 20:44:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x48) 20:44:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket(0x21, 0xa, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) socket(0x21, 0xa, 0x6) (async) 20:44:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:59 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101800, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r5 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x6, 0x700, 0x8, 0xd70, {{0x13, 0x4, 0x0, 0x3, 0x4c, 0x64, 0x0, 0xff, 0x29, 0x0, @local, @broadcast, {[@timestamp={0x44, 0x20, 0x72, 0x0, 0x5, [0x2, 0x7, 0x46df3061, 0x4, 0x3, 0xffff, 0x4]}, @cipso={0x86, 0x16, 0xffffffffffffffff, [{0x0, 0x10, "80afe3efc772f523c200e89fd7c4"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xda}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) 20:44:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) 20:44:59 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffff, 0x8}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x28, 0x0, [0x8, 0x3, 0x0, 0x7d, 0x2, 0x40, 0x7fffffff, 0x80000001, 0x4, 0x0, 0x10000, 0x3, 0xb766, 0x4, 0x1128, 0x9]}, {0xc, 0x0, [0x7fffffff, 0x3, 0x7422, 0x2, 0xfc51, 0x9, 0x1, 0x3, 0x0, 0x0, 0x1f, 0x800, 0x0, 0xe1b, 0xe918, 0x8001]}, {0x20, 0x0, [0x3e, 0xb, 0x8001, 0x3ba99c48, 0x12, 0x9, 0x8, 0x3f, 0x6, 0x0, 0x9, 0x7, 0x5f47e423, 0x20, 0x1, 0xf8000000]}], r1, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000002c0)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r7}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r7}}, 0x18) 20:44:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket(0x21, 0xa, 0x6) (async) socket(0x21, 0xa, 0x6) 20:44:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:44:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8001, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x9, @mcast2, 0xcb07}}}, 0x118) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x216, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) (async) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8001, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x9, @mcast2, 0xcb07}}}, 0x118) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x216, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) (async) 20:44:59 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) 20:45:00 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101800, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r5 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x6, 0x700, 0x8, 0xd70, {{0x13, 0x4, 0x0, 0x3, 0x4c, 0x64, 0x0, 0xff, 0x29, 0x0, @local, @broadcast, {[@timestamp={0x44, 0x20, 0x72, 0x0, 0x5, [0x2, 0x7, 0x46df3061, 0x4, 0x3, 0xffff, 0x4]}, @cipso={0x86, 0x16, 0xffffffffffffffff, [{0x0, 0x10, "80afe3efc772f523c200e89fd7c4"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xda}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101800, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x6, 0x700, 0x8, 0xd70, {{0x13, 0x4, 0x0, 0x3, 0x4c, 0x64, 0x0, 0xff, 0x29, 0x0, @local, @broadcast, {[@timestamp={0x44, 0x20, 0x72, 0x0, 0x5, [0x2, 0x7, 0x46df3061, 0x4, 0x3, 0xffff, 0x4]}, @cipso={0x86, 0x16, 0xffffffffffffffff, [{0x0, 0x10, "80afe3efc772f523c200e89fd7c4"}]}]}}}}}) (async) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xda}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) (async) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1f, 0x0, 0xffff, &(0x7f00000000c0)) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xe4, 0x1, 0x1, 0x9, 0x0, 0x8c, "b94505566411ccb1273ac11dde334af7c853e89ff439e0c85b7f70c845776f78fb02dc5d626ac0f54295008c99875039c8dcdf2fcf90b31f16599c02c498972e04193b74aeb3eceb48f2f3ab3835f5183e1850bd782b921d32b5511831d18cb7388450985252db82ce291bd7f3ca5b53f9d465cd2651ab0f0901da8daec3cd2bee5af3b414f3cb07a8a697fc492525bb6dad8bf0243d87bfcab5aa856eb196180313ed0130575d37aa4f034e37ba77f4a78cf728590a58ba2afd2d5f81d2a33605bfc9dd41fb9d70b39ac08a2bfa0fd7fe304c567a3e7561b5305ebf6adda56dea3d3454"}}, 0x1fc) accept4(r2, 0x0, 0x0, 0x80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 787.037603] hid (null): unknown global tag 0x53 [ 787.043217] hid-generic 0001:0001:0009.0077: unknown main item tag 0x1 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8001, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x9, @mcast2, 0xcb07}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x9, @mcast2, 0xcb07}}}, 0x118) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x216, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) (async) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x216, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x80) 20:45:00 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101800, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r5 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x6, 0x700, 0x8, 0xd70, {{0x13, 0x4, 0x0, 0x3, 0x4c, 0x64, 0x0, 0xff, 0x29, 0x0, @local, @broadcast, {[@timestamp={0x44, 0x20, 0x72, 0x0, 0x5, [0x2, 0x7, 0x46df3061, 0x4, 0x3, 0xffff, 0x4]}, @cipso={0x86, 0x16, 0xffffffffffffffff, [{0x0, 0x10, "80afe3efc772f523c200e89fd7c4"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xda}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101800, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r5) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x6, 0x700, 0x8, 0xd70, {{0x13, 0x4, 0x0, 0x3, 0x4c, 0x64, 0x0, 0xff, 0x29, 0x0, @local, @broadcast, {[@timestamp={0x44, 0x20, 0x72, 0x0, 0x5, [0x2, 0x7, 0x46df3061, 0x4, 0x3, 0xffff, 0x4]}, @cipso={0x86, 0x16, 0xffffffffffffffff, [{0x0, 0x10, "80afe3efc772f523c200e89fd7c4"}]}]}}}}}) (async) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xda}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) (async) 20:45:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) (async, rerun: 32) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async, rerun: 32) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1f, 0x0, 0xffff, &(0x7f00000000c0)) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xe4, 0x1, 0x1, 0x9, 0x0, 0x8c, "b94505566411ccb1273ac11dde334af7c853e89ff439e0c85b7f70c845776f78fb02dc5d626ac0f54295008c99875039c8dcdf2fcf90b31f16599c02c498972e04193b74aeb3eceb48f2f3ab3835f5183e1850bd782b921d32b5511831d18cb7388450985252db82ce291bd7f3ca5b53f9d465cd2651ab0f0901da8daec3cd2bee5af3b414f3cb07a8a697fc492525bb6dad8bf0243d87bfcab5aa856eb196180313ed0130575d37aa4f034e37ba77f4a78cf728590a58ba2afd2d5f81d2a33605bfc9dd41fb9d70b39ac08a2bfa0fd7fe304c567a3e7561b5305ebf6adda56dea3d3454"}}, 0x1fc) accept4(r2, 0x0, 0x0, 0x80000) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg2\x00'}) [ 787.086532] hid-generic 0001:0001:0009.0077: unexpected long global item [ 787.093609] hid-generic: probe of 0001:0001:0009.0077 failed with error -22 20:45:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1f, 0x0, 0xffff, &(0x7f00000000c0)) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xe4, 0x1, 0x1, 0x9, 0x0, 0x8c, "b94505566411ccb1273ac11dde334af7c853e89ff439e0c85b7f70c845776f78fb02dc5d626ac0f54295008c99875039c8dcdf2fcf90b31f16599c02c498972e04193b74aeb3eceb48f2f3ab3835f5183e1850bd782b921d32b5511831d18cb7388450985252db82ce291bd7f3ca5b53f9d465cd2651ab0f0901da8daec3cd2bee5af3b414f3cb07a8a697fc492525bb6dad8bf0243d87bfcab5aa856eb196180313ed0130575d37aa4f034e37ba77f4a78cf728590a58ba2afd2d5f81d2a33605bfc9dd41fb9d70b39ac08a2bfa0fd7fe304c567a3e7561b5305ebf6adda56dea3d3454"}}, 0x1fc) accept4(r2, 0x0, 0x0, 0x80000) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg2\x00'}) [ 787.183576] hid (null): unknown global tag 0x53 [ 787.190360] hid-generic 0001:0001:0009.0078: unknown main item tag 0x1 [ 787.215655] hid-generic 0001:0001:0009.0078: unexpected long global item [ 787.222768] hid-generic: probe of 0001:0001:0009.0078 failed with error -22 20:45:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = accept4(r3, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbd425020000000500000005002a460000000000000000966e392b3109b3126cfc05e3cdcb0a056b2a3833c7b9c62ed21e8d7d409353ca2e0102f8fffd5355b41813483e2cee20821b84b7ca39e76d6eee379c62d0b4eb5234aede4e79ba7dcde091e5e01a19d6897b1fb18217befc6c9f41c50ff1b9cc7186f4c2ecb85e737d4b3185aac24027c3b847dacc48c1b5ec3c2a67e18b39408dd0c9d48f1aec1771f7f5"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x252}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xbeec}, r7}}, 0x38) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @empty, 0xd48}}}, 0x30) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000700)={0x0, "f811fcb1c55b281f61c9a07095a5fb8a"}) 20:45:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 20:45:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 20:45:00 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x0, "e52039da3b92bec7280f952594a9c7dd5847b88757e911fbfabb2b4d77c25ae4738591f97a20a71134202ed7302f9998f2663019e378a6661c06164aedc749bee82c52a185dedaa6916a416c1bc3e5f438173dee34425ea4eb50181a1076df89186efa3a307c5b9b41fa3666de3e3bd011757a754f84653e4eca82ee0d1af411f178d36efe3e809e3bac15346efb43cd1c907c5a625c91353695cacdfe7b2a69db266acc5f73571dd063ae0b78c66a5e52a9d84bbd739dffab7546fb2ec4764dd33bb3255ad2e155245ea5ad8e4d0cc3f47dea637ae15c93ad18e60b63783829027697802472bb56d0f9ddd6f0667f88a229b0bf97ebea01ac794e0612632758", 0x4, 0x3, 0x0, 0x40, 0x3f, 0x2, 0x0, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) 20:45:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:00 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = accept4(r3, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbd425020000000500000005002a460000000000000000966e392b3109b3126cfc05e3cdcb0a056b2a3833c7b9c62ed21e8d7d409353ca2e0102f8fffd5355b41813483e2cee20821b84b7ca39e76d6eee379c62d0b4eb5234aede4e79ba7dcde091e5e01a19d6897b1fb18217befc6c9f41c50ff1b9cc7186f4c2ecb85e737d4b3185aac24027c3b847dacc48c1b5ec3c2a67e18b39408dd0c9d48f1aec1771f7f5"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x84) (async) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbd425020000000500000005002a460000000000000000966e392b3109b3126cfc05e3cdcb0a056b2a3833c7b9c62ed21e8d7d409353ca2e0102f8fffd5355b41813483e2cee20821b84b7ca39e76d6eee379c62d0b4eb5234aede4e79ba7dcde091e5e01a19d6897b1fb18217befc6c9f41c50ff1b9cc7186f4c2ecb85e737d4b3185aac24027c3b847dacc48c1b5ec3c2a67e18b39408dd0c9d48f1aec1771f7f5"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x252}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xbeec}, r7}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xbeec}, r7}}, 0x38) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @empty, 0xd48}}}, 0x30) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000700)={0x0, "f811fcb1c55b281f61c9a07095a5fb8a"}) (async) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000700)={0x0, "f811fcb1c55b281f61c9a07095a5fb8a"}) 20:45:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x0, "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", 0x4, 0x3, 0x0, 0x40, 0x3f, 0x2, 0x0, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 20:45:00 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7a7d9e62}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004}, 0x44) accept4(r1, 0x0, 0x0, 0x80000) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 20:45:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:00 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7a7d9e62}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004}, 0x44) (async) accept4(r1, 0x0, 0x0, 0x80000) (async) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 20:45:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x0, "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", 0x4, 0x3, 0x0, 0x40, 0x3f, 0x2, 0x0, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, '\x00', 0x16}, 0x6}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = accept4(r3, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbd425020000000500000005002a460000000000000000966e392b3109b3126cfc05e3cdcb0a056b2a3833c7b9c62ed21e8d7d409353ca2e0102f8fffd5355b41813483e2cee20821b84b7ca39e76d6eee379c62d0b4eb5234aede4e79ba7dcde091e5e01a19d6897b1fb18217befc6c9f41c50ff1b9cc7186f4c2ecb85e737d4b3185aac24027c3b847dacc48c1b5ec3c2a67e18b39408dd0c9d48f1aec1771f7f5"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x252}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xbeec}, r7}}, 0x38) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @empty, 0xd48}}}, 0x30) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000700)={0x0, "f811fcb1c55b281f61c9a07095a5fb8a"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) accept4(r3, 0x0, 0x0, 0x80000) (async) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, 0x0) (async) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbd425020000000500000005002a460000000000000000966e392b3109b3126cfc05e3cdcb0a056b2a3833c7b9c62ed21e8d7d409353ca2e0102f8fffd5355b41813483e2cee20821b84b7ca39e76d6eee379c62d0b4eb5234aede4e79ba7dcde091e5e01a19d6897b1fb18217befc6c9f41c50ff1b9cc7186f4c2ecb85e737d4b3185aac24027c3b847dacc48c1b5ec3c2a67e18b39408dd0c9d48f1aec1771f7f5"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x84) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x252}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xbeec}, r7}}, 0x38) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @empty, 0xd48}}}, 0x30) (async) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000700)={0x0, "f811fcb1c55b281f61c9a07095a5fb8a"}) (async) 20:45:00 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7a7d9e62}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004}, 0x44) accept4(r1, 0x0, 0x0, 0x80000) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7a7d9e62}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004}, 0x44) (async) accept4(r1, 0x0, 0x0, 0x80000) (async) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) (async) 20:45:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r1, 0xe1, "acbeba", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x1, {0xa, 0x4e22, 0x64, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7}, r1}}, 0x38) 20:45:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, '\x00', 0x16}, 0x6}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffef7, 0xfa00, {0x1fffffffe, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffe7f) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r4, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r5, 0x0, 0x0, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x1, 'veth1_to_batadv\x00', {}, 0x1}) 20:45:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, '\x00', 0x16}, 0x6}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r1, 0xe1, "acbeba", "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"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x1, {0xa, 0x4e22, 0x64, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7}, r1}}, 0x38) (rerun: 32) 20:45:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x101, @empty, 0x3}, r1}}, 0x30) 20:45:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x100000000, 0x10082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000140)={'syzkaller0\x00'}) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f00000000c0)=""/221, 0xdd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffef7, 0xfa00, {0x1fffffffe, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffe7f) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async, rerun: 64) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r4, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r5, 0x0, 0x0, 0x80000) (async) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x1, 'veth1_to_batadv\x00', {}, 0x1}) 20:45:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @empty, 0x3}, r1}}, 0x30) 20:45:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r1, 0xe1, "acbeba", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x1, {0xa, 0x4e22, 0x64, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7}, r1}}, 0x38) 20:45:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'tunl0\x00', r5, 0x80, 0x20, 0x3, 0x250, {{0x12, 0x4, 0x1, 0x3, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x34, 0xe0, 0x1, 0x5, [{@multicast2}, {@private=0xa010101, 0x8}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x1}, {@multicast2, 0x8ff}, {@remote, 0x9b7}]}]}}}}}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f00000000c0)=""/221, 0xdd) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x100000000, 0x10082) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r4 = socket$inet_udplite(0x2, 0x2, 0x88) (rerun: 64) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000140)={'syzkaller0\x00'}) 20:45:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @empty, 0x3}, r1}}, 0x30) 20:45:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000007c0)={{r0}, 0x0, 0x8, @unused=[0x4, 0x1, 0xfffffffffffffffe, 0x80], @name="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"}) 20:45:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffef7, 0xfa00, {0x1fffffffe, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffe7f) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r4, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r5, 0x0, 0x0, 0x80000) (async) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x1, 'veth1_to_batadv\x00', {}, 0x1}) 20:45:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYRESOCT=r4]}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000007c0)={{r0}, 0x0, 0x8, @unused=[0x4, 0x1, 0xfffffffffffffffe, 0x80], @name="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"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000007c0)={{r0}, 0x0, 0x8, @unused=[0x4, 0x1, 0xfffffffffffffffe, 0x80], @name="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"}) (async) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f00000000c0)=""/221, 0xdd) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x100000000, 0x10082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000140)={'syzkaller0\x00'}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) syz_open_dev$mouse(&(0x7f0000000040), 0x100000000, 0x10082) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000140)={'syzkaller0\x00'}) (async) 20:45:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @empty}, r1}}, 0x30) 20:45:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x2, 0x20002) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000180)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000580)={r2, "badba8e7792e955b476e1dac17350934"}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r3, 0x0, 0x0, 0x80000) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000000)) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x100000, @loopback, 0x1000}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xb03124722a03d99c}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x1}}, 0x18) 20:45:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000007c0)={{r0}, 0x0, 0x8, @unused=[0x4, 0x1, 0xfffffffffffffffe, 0x80], @name="67d59659ce18ffa227212cd6710a6581105215ba6955ac416f75125e80153034b8ee3683a2be21d59dc418167562a705be93a81023b93f0d5db8a7be6d5ded771db9cad6c5f71e549cc5fa940fde3f957d6262cf9442cf1d0f26c39d2b29b183a439c6604604e88d4edd44b11e38e9a612e9fbe14205fce0d5b6a9d0ef4b14f2dd0f1130d9969b3e3c06a21f3d2eef8c12ec1ed4381fe40d93355526fcdaa8266ada67d1f17d5746597f0092093cbb7ac3ad87d9cb5ab8fe454c1611d66029ac2cf2a7481f54e7a79a4b5c1da49cc285e940e6071caf8fb5d15ad1b0b1c06973661f30480458bceea6b25da615393b4af0d86c23169d480014dd690d71ffff07cc5cae9ae273a0ae4c974f42599511f66b6d48b415084a61c759a6a815f156ae9817171a5d508e124708735c3b13fc2f75d7748aea8d326d537de3317758e147dc7af92c8c20ec1b2ea8d834df13eb93013fa33a171c6f40880474e38b26a78759989942640bbaa4f9b415e10a8a65d2aaa2134d82aa131add05ba233a6456d44cff10f3099c778344244b386470d762d92bb4f83d2cf0b6881c185f9b8256a8f2fa917452ed5db871709ad15027a72ab15917cf0a81956616311b7f088f29defd9912a0a24f13dfd56736f3f44214769a93f93964a971cabb86c04cff882d5affe31665fb29e35b1ec70a5c2b2b1ddcd81ab4ff617588b84e0fea05a511db43d5d1cf1ec949065056cbf5f5efe1eebe7502600a953fdcf088574bb764387d87da0fd87655fe0a8003ae52b58c4467a80fef9a5efb137faf5b350aac12845f5cc00ca8af1dedc72e7f9d0a710e5e1754e5eefb2d65814c69eceded7ffd1ab952689798715216be9761b5dae6edf0a7b8d96e520398104c29190c1395f63bbf1dc1e026b60ca37fb0dff61c2f86e16a1467f51033ad49a9d43bebe2b89651e8f41ba3017af05c818c7c83b1273edb17d30b54ca25b7210a6dde350dc5fb02aa4b6378ba5ed3f30ee4435ae33ab7f2363bc7f97b55a59e30e8967f37263f0935f285abc3d3d0ffe8aed15da5fe7aef153f471db74f84e036769074ee0637d35287b73feca67db8bbe1384fa1f441608b9ff15daa9b7982484c9d6ddccb55188e1ab11c4b805e7de6763be575ef5327be67c7c017f425e5b3dbdbd55f0376f5b8cec73f389fb7b7012562b9dc20e54ece4f342c2fbf4c65eddb0be9ab7c710e65e4b09388dda0052f99013c2f46150e1025c0b14cad7a9d7785f0085defd8449f40cff189b053262394328c684ea9f36a34f5366b10433e11d22dc22893886729478f61219d549a64d77d1320c2cc82e5e933bfde18965f9c0a90f0663c4ee562716ca4972e3171c60422f317185060d554ee77c53c08e60eeceafe7d1d9f0ec6833bd8ed85f11c21740ce1b89c96166b0e1d39a401ffc0b671cbe9bd4180d198083ad9920a3ce298a8e62b463e2edefd04e1cf0ef627131fd21354ceaa846a3f893904fd4dea8c621db3d361d10e6a8f28aeaa55b02ad047a1fcfc3174788081bd4bde26131e0940d2a2e5328a2f93d290e87c3f9a143f704f344cbe8131c192a421034bf90853b644a701de9b5e60cddbe7119e1e1c7cf6b8f14cf3947f9295ea359927a1ab841d7a3342bde9343fedaf306a4f84c3d2d57eca3c397bd2084f2b419de588fe0b6c9070383437f29fbb0f358a8e871ea10351c46a931edc85d54d81cc31312f54f6febf6bd7542df69d3be0bfa82f3f7e9be01035890d530f7e9635152dd2e08797ede2062e04ff09232d784b0b9ace9af05c60ef9a4fed7e0a87b21fb3945e814c33f47c11fb1c98a5a35d04ff492b464f77def4f04141d92a617d9b2de2ea35f7632cf68e859cbaa60783b459a2eb1a74f89debf9a0da435c14d4727d26b0127f18fea2faac648dc0c9db022daaf3547fd14690ec695d811b89d0d422bd53d020a89ed641ffe2bd608301cc9ec47b509f53b283cc34b4ed7a7ef73291fc9c03f2319e663b47bb3dfa5dab4c8e4d865f60f850924634dfec0eb4ef6909063cc5f83737a65c1ec9a1588358715c31edece678791cb5a64557836ca2be682f8d4e3a048df4b1a82dedaa96ffcd7aabcea6dae6061d5aaf99cd376d2c696ffb566212cd6c79833200be4473cca0257110f15ac5b00a9ab66b2950b28f99e9603433716e7081b166d2d3683e46903849f3fa8bdd245bb95fe17e091148f43330bbf14a726bf50c41a1162e18d842d835c8f821e161aa142d93623de2df70394abe0c8f81d9568890b645527a4d78747de666834a01bbe47a7dfc96faa36e0c698d8cfd66fc8ccf1a485b86fc58decb49d072a234fc6d81c56a21469988fe198950dd6e53271355db9e431529294de3bbcde3a4ef2dcfdbb3c83dfb453bd15fac56c73102dd821d75c7b17df6312e031e46ac142d84f6288ee05b457987a36a6584a4318e7958b7130613326b7d41dc84ab83062b508189303bc3d7e02f266f262feb210e29c4068eee867c68d87cee33ce2ce0dc0aa6f4563b4fe98510b228247c7c81cbfee4428c562738853d1e200701388436d8039f8eeba721e90b77c1679ee9f84b48fbb0e7567ebae9d0f02473af56d15aa7f50260511fad632d0514b8bd60e604e890ae1337b790b52eeb0b08e5af69ef7073a5760fc1cd049a010dd2ff339978c713b7001323a0f3ffa2b738afdd04db5aedcd11f372bc039786c0b57fc8d5ce2a8af21e7f1129c94ee2a104a4c5d50c3f20b32f1ffb57ea9ba77393ce4cfca392287c3f418807d748687c5301d6987793c9ec7af6e23b4dcb54ec56ee6754b303c6f60a4b40df47452667e6b524f7e311468c6b0081912a9d0f3d78879eb4a4918cc8446e3520832cbd74f6858fe471a16ff8e67bfc3b6bd1e1832af8c664188366c4bdf793d342f66de3161063f5fbe7b38a88e3da94db44a54dae563c3c122b8aaccd7b963e20b785228f0d79d0ff68a3aa49b48dece75240ec7ad5c1243ed42b28031e95937904537725a91825960f82471a3d8769204f174b403b571dd97122da774977001395d24b00cc8b11bdd38172987f1c34e8e833d3732afa4f6fd0672e6f27228b944670bc89ada1aa37793eb88680bdf4083a872c60103346af62c7b16a757176a56310245af95196fe5e76a3fa3cd783aa4555d209dffe3c940363e434d57dde942c979ebdc8909b5120858b612c92da67465eb0b8c424771ef666222bae16abba7780ca0a5c2c8ee2746c3f91826a7b5c558c6acabdb692c2f4bee4c097f8f36c9ad5ffc9d70df4e80eabf5a5193d0c5be561d268ba42f16f549ec6919b1645111c202af9315c678d94b4bbe79053766d4627ab527b2f87fac36f3299cf31f5c4634173baa6b69e2ee4c8826353081ba42b2d78f3a12be3237b510e9d42750da73e701f4d78c08df6dd11b0c51f6a610b8b5639e9eac5d659b98368c917390605d90ca682cafc55f665d3c77f8fd585b99a5b2879e993a592c72752f03d117322f3458f110f7a23b623083dc02c427610a670e2248d93ca5d111577b61dddcb824dfd8d81e7e4da9681d174d8a79281761aed4c1d869e5fc5dc13a30b72555c2849e763547d9a30b73faa96412706014661eb13985759cf210bf0ac81198942c3c5d2df6ba1562e268ce039dba2d345bfc0872bee312bc0f7af05b640e6f98452824d48888db22502b6e10ac7132c41e3215a99b298e601f9195df92a1db1d6a32bbb1d31e15fa12969bc55ad960b9cc7a6e76b6c810acf2295a98679f6274a12110f4388569727cad606d9f277d650514d8c1e7589b5d3b8818ade2c5c5d8a1991aee64763bbc43efc64cd1c5603205945c5867b44ee3a29228dd7e615224e890d1180d1920f2ab5140f428f78a732c23a3f85cb682d5494d9fd8086372c560be2f171afaf9e519ede84aef6d351c5b3b62071b77c3653abfeb0409cfa3226c7e6d676fabf30d5d804949924c8665e96b076487487c34a937ef0150bb39eab645786450deaed572d98aeebe9599c34881897dbbf6addea328970140f59806771565e44f47ecc7de17d3a66e2d3c060cbb032060cad05d11c69d80cb9ddbee7b964eb65f6de27c9756558ee7b94980d2c2f9586dbe7732195e74e7ceda68a77379ca6b1427975f3ddcd8a4ea0b703823074e478fecb47067b699d977408bce86d7277864fd2f142676d3c716f7fd3cbd0403c006177eab588ae2ffd9d4d4cc7849ab8802c32e31d1ff2a4f12aef31c67ab6850522fd7532a50622ac8404854e7033598dfe8cf62432a689c39ff09938e2621cdb5c7485f80a22474dc530d9579fbf5ca23bb3d12db97ec630d0717fecc1220e50608e65c29d005685d7363b8952dc408857eeab7a6d9bbcb1414e29ae52d539aad3a1b44b69430f6508c6241f8185a619c3a344746c03fe48bba1daf7825ea37cca92dd9259f42046d8382fe9aab3148683a6debc10c6001934bfdf0548a47884bc4fad48d46612da0805d65cd3fe0f0127311699ad75212a1fc0eb4938bec894e26e3a6da2e283cb34993c55047dbc6d06b1f04abd5c7465aaa14aa009c70c2a1f36d3ea5cc566668f215677f78c5e6de2c118131f4503dc94a8ea146d6b052401370105b2c9791ee8513a44d88afa0e5bb9244009abe014245b55d79bfd51ce16b35fafa5bc84b620fd7ab2c99048643e1739c4f56eef64a4c851329c6446d8e729eefb4f4655ac46f2c009f9d3a3e0e370b81ad7ac42e5fd7f68fec391610bf1854240536a1b42e86ea535914346e85a72f2532aedf206395a8cd8d6a2f75d95f9f7ef721c449b42eec7a2dd59d59d3bfb68b696ee8e440e3f96c69921fb880e47f0713b01db0cccd26b435ccfea856ea9a7dbe18351fb33a43a5e746adace6b041c48231e8a3083a0275da09703bd12aeeb1beadd49669ef5fa07063684c81a0b820cb495692d4268880304f52c020846ff4950b4b3e1fb272f82a78d12395555e2adfb6ec2f0821e2022b1131c489e772adfd23d1819d6ebd46bb8bc03f9d9a3c0a0aaa743541de143c24a1384a1a107f5c71ce22ef435f3c94bf20691aadb29cdc272246c8cb2f190d5cc55e4730bca460eeef437809c78b93bc07ed8c5dd59a35d20f958c7ea83cdd9311c1f5f98e7aa74e6dd2ebb3382a68798ae1fa35ddf6afd75713bb73712b12b97334432116726b06e384d140cc2db89c4ecaa362ba0bd05b6ed73667a4ac9e9a2daa95376b9c25e0cf7b31d5af681bd199579be2623f5101ff0e95ac157c4bbe41b839d72af78884c226646d15e97aabc4314ce50f04145100b23219fcedfa4bb1abd076ff8c893d3b5af9eed226ed1a87c79e851b68fd4b0628fbbe7d2830281b68e396a6bef90231c99e1b16e6858e079a8feb6d8e4cdc256094db21241d8e8742909aac9ee7dfd1e0cedf667814c8a563da3d875f2518d8249bd158c6bc0d75074736bf33ded08760100349c05fe40d27ae6aa0ccff9d8671220d2d7bc91c6bb8d347e0299ac09010e7d22405a69d683eb3513f7974f306b934eb9ad347017e0125dba97a4606c64d5df8088444d90dd0b2c5c006276f6c4e59307cdccd45c67cc8da6e3bb94b2f9d370e5e3488c7a04e59bd8b8fa15c8283a9b8b002b13015f7ed33019761ffe11f722b44e2f9b5ddb781896699feba590bda9359900750392e04fc9b8a7d8339f503261369478c6b6a3cb4f606a0395"}) 20:45:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x2, 0x20002) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000180)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000580)={r2, "badba8e7792e955b476e1dac17350934"}) (async) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000580)={r2, "badba8e7792e955b476e1dac17350934"}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r3, 0x0, 0x0, 0x80000) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000000)) 20:45:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @empty}}}, 0x30) 20:45:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x8fb715fe7c88b15b, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x101}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x62553a060a7f6522}, 0x8024) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x100000, @loopback, 0x1000}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xb03124722a03d99c}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x1}}, 0x18) 20:45:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r5}}, 0x18) 20:45:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x2, 0x20002) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000180)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000580)={r2, "badba8e7792e955b476e1dac17350934"}) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r3, 0x0, 0x0, 0x80000) (async) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000000)) 20:45:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x8fb715fe7c88b15b, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x101}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x62553a060a7f6522}, 0x8024) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:01 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:45:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @empty}}}, 0x30) 20:45:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:45:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) (rerun: 64) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x8fb715fe7c88b15b, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x101}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x62553a060a7f6522}, 0x8024) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) 20:45:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x100000, @loopback, 0x1000}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xb03124722a03d99c}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x1}}, 0x18) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r5}}, 0x18) 20:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:45:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:45:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @empty}}}, 0x30) 20:45:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x80}}, 0x10) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @empty, 0x3}, r1}}, 0x30) 20:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) 20:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) 20:45:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r5}}, 0x18) 20:45:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f00000000c0)=""/221, 0xdd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x80}}, 0x10) 20:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 20:45:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {r1, 0xe1, "acbeba", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x1, {0xa, 0x4e22, 0x64, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7}, r1}}, 0x38) 20:45:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000100), 0x7fffffff, 0x400901) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1000, @mcast1, 0x5}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xff, 0x40, "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", 0x3, 0xff, 0x9a, 0x81, 0xf6, 0x5, 0x6, 0x1}, r1}}, 0x120) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 20:45:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:02 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x80}}, 0x10) 20:45:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 20:45:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000100), 0x7fffffff, 0x400901) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1000, @mcast1, 0x5}}}, 0x90) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xff, 0x40, "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", 0x3, 0xff, 0x9a, 0x81, 0xf6, 0x5, 0x6, 0x1}, r1}}, 0x120) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) sendto$phonet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x814, &(0x7f0000000100)={0x23, 0x0, 0xfb, 0x8a}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) 20:45:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x8}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 20:45:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:02 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mouse(&(0x7f0000000100), 0x7fffffff, 0x400901) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1000, @mcast1, 0x5}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xff, 0x40, "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", 0x3, 0xff, 0x9a, 0x81, 0xf6, 0x5, 0x6, 0x1}, r1}}, 0x120) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x8}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 20:45:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) sendto$phonet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x814, &(0x7f0000000100)={0x23, 0x0, 0xfb, 0x8a}, 0x10) (async) sendto$phonet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x814, &(0x7f0000000100)={0x23, 0x0, 0xfb, 0x8a}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) 20:45:03 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3e4c559, @loopback, 0x10001}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x0, {0xa, 0x4e20, 0x8b0a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x38) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@flushsa={0x144, 0x1c, 0x420, 0x70bd29, 0x25dfdbfd, {0x3c}, [@extra_flags={0x8, 0x18, 0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3}, @etimer_thresh={0x8, 0xc, 0x9}, @algo_comp={0xfa, 0x3, {{'lzs\x00'}, 0x590, "81a3a76b7fe3f6757db02817fa915156b59016fe2db6ebd5054a5014c3b2e31b192d652071502ba8d7a736dd0e0b26018573df858715a8dfe78bbde7e37cc63ea5b77edcdd7ce6e7b325648dd20c57410cb01176ac2e3aa4f65a278d3d971783e7a58308d97b58d64845f3ac970296e746e0a07286456f4ad4ee0cef1a089166c968310300ef6236eacf60781952686930c7d9d46f001c31b303a81d4bbe597731d9d797d470e032df4129edbda5c4563a34"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @tfcpad={0x8, 0x16, 0x1ff}, @tfcpad={0x8, 0x16, 0x39dc}]}, 0x144}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r3) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x4000800) 20:45:03 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) write$bt_hci(r0, &(0x7f00000001c0)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@none}}}, 0xb) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x8}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:03 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4f21, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0xa, 0x0, 0x0, @loopback, 0x5}, r1}}, 0x48) socket$bt_hidp(0x1f, 0x3, 0x6) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:03 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r2}}, 0x30) 20:45:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000700)={{r0}, 0x0, 0x10, @unused=[0x2, 0x7ff, 0x9, 0x7], @subvolid=0x4000000000}) 20:45:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3e4c559, @loopback, 0x10001}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x0, {0xa, 0x4e20, 0x8b0a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x38) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) (async, rerun: 64) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@flushsa={0x144, 0x1c, 0x420, 0x70bd29, 0x25dfdbfd, {0x3c}, [@extra_flags={0x8, 0x18, 0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3}, @etimer_thresh={0x8, 0xc, 0x9}, @algo_comp={0xfa, 0x3, {{'lzs\x00'}, 0x590, "81a3a76b7fe3f6757db02817fa915156b59016fe2db6ebd5054a5014c3b2e31b192d652071502ba8d7a736dd0e0b26018573df858715a8dfe78bbde7e37cc63ea5b77edcdd7ce6e7b325648dd20c57410cb01176ac2e3aa4f65a278d3d971783e7a58308d97b58d64845f3ac970296e746e0a07286456f4ad4ee0cef1a089166c968310300ef6236eacf60781952686930c7d9d46f001c31b303a81d4bbe597731d9d797d470e032df4129edbda5c4563a34"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @tfcpad={0x8, 0x16, 0x1ff}, @tfcpad={0x8, 0x16, 0x39dc}]}, 0x144}, 0x1, 0x0, 0x0, 0x4800}, 0x1) (async, rerun: 64) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r3) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x4000800) 20:45:03 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 5: syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) sendto$phonet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x814, &(0x7f0000000100)={0x23, 0x0, 0xfb, 0x8a}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) (async) sendto$phonet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x814, &(0x7f0000000100)={0x23, 0x0, 0xfb, 0x8a}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) (async) 20:45:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000700)={{r0}, 0x0, 0x10, @unused=[0x2, 0x7ff, 0x9, 0x7], @subvolid=0x4000000000}) 20:45:03 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3e4c559, @loopback, 0x10001}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x0, {0xa, 0x4e20, 0x8b0a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x38) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@flushsa={0x144, 0x1c, 0x420, 0x70bd29, 0x25dfdbfd, {0x3c}, [@extra_flags={0x8, 0x18, 0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3}, @etimer_thresh={0x8, 0xc, 0x9}, @algo_comp={0xfa, 0x3, {{'lzs\x00'}, 0x590, "81a3a76b7fe3f6757db02817fa915156b59016fe2db6ebd5054a5014c3b2e31b192d652071502ba8d7a736dd0e0b26018573df858715a8dfe78bbde7e37cc63ea5b77edcdd7ce6e7b325648dd20c57410cb01176ac2e3aa4f65a278d3d971783e7a58308d97b58d64845f3ac970296e746e0a07286456f4ad4ee0cef1a089166c968310300ef6236eacf60781952686930c7d9d46f001c31b303a81d4bbe597731d9d797d470e032df4129edbda5c4563a34"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @tfcpad={0x8, 0x16, 0x1ff}, @tfcpad={0x8, 0x16, 0x39dc}]}, 0x144}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r3) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x4000800) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3e4c559, @loopback, 0x10001}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x0, {0xa, 0x4e20, 0x8b0a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x38) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@flushsa={0x144, 0x1c, 0x420, 0x70bd29, 0x25dfdbfd, {0x3c}, [@extra_flags={0x8, 0x18, 0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3}, @etimer_thresh={0x8, 0xc, 0x9}, @algo_comp={0xfa, 0x3, {{'lzs\x00'}, 0x590, "81a3a76b7fe3f6757db02817fa915156b59016fe2db6ebd5054a5014c3b2e31b192d652071502ba8d7a736dd0e0b26018573df858715a8dfe78bbde7e37cc63ea5b77edcdd7ce6e7b325648dd20c57410cb01176ac2e3aa4f65a278d3d971783e7a58308d97b58d64845f3ac970296e746e0a07286456f4ad4ee0cef1a089166c968310300ef6236eacf60781952686930c7d9d46f001c31b303a81d4bbe597731d9d797d470e032df4129edbda5c4563a34"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @tfcpad={0x8, 0x16, 0x1ff}, @tfcpad={0x8, 0x16, 0x39dc}]}, 0x144}, 0x1, 0x0, 0x0, 0x4800}, 0x1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r3) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x4000800) (async) 20:45:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4f21, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0xa, 0x0, 0x0, @loopback, 0x5}, r1}}, 0x48) socket$bt_hidp(0x1f, 0x3, 0x6) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4f21, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0xa, 0x0, 0x0, @loopback, 0x5}, r1}}, 0x48) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:45:03 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000700)={{r0}, 0x0, 0x10, @unused=[0x2, 0x7ff, 0x9, 0x7], @subvolid=0x4000000000}) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000700)={{r0}, 0x0, 0x10, @unused=[0x2, 0x7ff, 0x9, 0x7], @subvolid=0x4000000000}) 20:45:03 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4f21, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0xa, 0x0, 0x0, @loopback, 0x5}, r1}}, 0x48) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, 0x0, 0x200000c0) 20:45:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:03 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) syz_open_dev$dri(&(0x7f0000000040), 0x400, 0x80400) 20:45:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0xf, 0x2, 0x7) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xf4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x50, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000002c0), 0x5, 0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r4, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xd}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x18}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x20}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xb}, @NL80211_ATTR_BANDS={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xd4, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0xd4}}, 0x20000004) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) 20:45:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, 0x0, 0x200000c0) 20:45:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fsi_master_gpio_crc_cmd_error\x00'}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000007c0)={0x0, 0x2, 0x7fffffffffffffff, 0x1}) 20:45:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, 0x0, 0x200000c0) 20:45:03 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) syz_open_dev$dri(&(0x7f0000000040), 0x400, 0x80400) 20:45:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fsi_master_gpio_crc_cmd_error\x00'}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 64) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000007c0)={0x0, 0x2, 0x7fffffffffffffff, 0x1}) 20:45:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:03 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0xf, 0x2, 0x7) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xf4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x50, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) syz_open_dev$mouse(&(0x7f00000002c0), 0x5, 0x8000) (async) r3 = syz_open_dev$mouse(&(0x7f00000002c0), 0x5, 0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r4, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xd}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x18}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x20}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xb}, @NL80211_ATTR_BANDS={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xd4, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0xd4}}, 0x20000004) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) 20:45:03 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) (async) syz_open_dev$dri(&(0x7f0000000040), 0x400, 0x80400) 20:45:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}, {&(0x7f0000000380)="00ce1d7883338cd1dd64f82e1afb9ecfba85f684bbefb96098bced0db06879ad4d886b4ae5421b1c5f8b6b85a3", 0x2d}], 0x5, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fsi_master_gpio_crc_cmd_error\x00'}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000007c0)={0x0, 0x2, 0x7fffffffffffffff, 0x1}) 20:45:03 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:45:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = socket(0xf, 0x2, 0x7) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xf4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x50, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000) (async, rerun: 64) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) (rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000002c0), 0x5, 0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r4, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xd}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x18}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x20}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xb}, @NL80211_ATTR_BANDS={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xd4, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0xd4}}, 0x20000004) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) 20:45:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) 20:45:04 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) (async) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 20:45:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:45:04 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x21, 0x0, &(0x7f0000000140)) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:04 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) (async) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r1) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}, {&(0x7f00000002c0)="d248fa5d188deaf36bff1088d6d3f730349ce619105941b732acd91ac5e7c34a39ab1c431571860cbc96f65f04c81821471ed2fbe54dbffd7502e1c496986a2699ab2ba26c14ffa3e2bccf25ffbcda35245767c2479a43c703096e9e1d2fd7b29bc8200982ef4d223cf2e9e737c2a8b8af74c377f713a93fadad27e397ddea1bcd43b9f71f998882e31faec58dcf854fa93988413647", 0x96}], 0x4, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x21, 0x0, &(0x7f0000000140)) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}, {&(0x7f0000000240)="704ac919117bd1185c24ecf5fb2991fe79ac2c7763be27aedc2dd6ce0e89f77f1326dcb00f1c9f8396bfeff9e86d0c99b8dfb19f80bcae64e414eb22e775511f40f3f2911074caebda414cf0524d7254521c00e11916fdb25d8345c52406cbf85715bb136b079b3daedab787a13e1ad328f51c134d4c8d87d73b6da3203a", 0x7e}], 0x3, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x21, 0x0, &(0x7f0000000140)) 20:45:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) 20:45:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept(r0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000000c0)={0x1, "48e2cc"}, 0x6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2, 0xfffffffc}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:45:04 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f00000000c0)=""/141, &(0x7f0000000180)=0x8d) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}, {&(0x7f0000000140)="9cb98c259da3ede6a186e7dd0528fc8105250e1bd4037cc19d9ec66bde1073e4a381fc5da410bb525651e60d8d83af45dc9dfcf0857a52419cc370fb2ccc376fb4f59e5b5877148d528f2efbdbdb0576d02eb7dbd55b98cd9cc8d09cd6e37946c525c482d10d4097252192bba529179fabcd997813ea98784f564bd877bb0fe4ea9414806f07510d512257c90142a7c71a05e98c2c5b52f1c2d21106533314dd2ec694e53522afb40fba4873154dbf6bce247c152de835732610cdb069991640b39b521ed51a", 0xc6}], 0x2, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e23, 0x5, @private2}, r4, 0xff}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:04 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) (async) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) (async) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f00000000c0)=""/141, &(0x7f0000000180)=0x8d) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27edcc463a54b1dbf82a149f3192cfc245d878cda720743fdf6e8f5c895153ffe46d1f8b48cb89b63ab7d25c4513e0f0e7937febf41285b126c8f950f048e47a40de54d61bce362363", 0x8e}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept(r0, 0x0, 0x0) (async) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000000c0)={0x1, "48e2cc"}, 0x6) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2, 0xfffffffc}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:45:04 executing program 3: select(0x40, &(0x7f00000000c0)={0x8000000000000000, 0x20, 0x5, 0x1, 0x2, 0xb2ec, 0x4, 0x20}, &(0x7f0000000100)={0x4, 0x8, 0x3, 0x85a, 0x2, 0xfffffffffffff1fc, 0x40, 0x8ce}, &(0x7f0000000140)={0x6, 0x7, 0xfff, 0xfff, 0x9, 0xffffffffffffffff, 0x2, 0x4}, &(0x7f0000000180)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff41, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:04 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f00000000c0)=""/141, &(0x7f0000000180)=0x8d) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) accept4(r1, 0x0, 0x0, 0x80000) (async) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) accept4(r2, 0x0, 0x0, 0x80000) (async) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) (async) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f00000000c0)=""/141, &(0x7f0000000180)=0x8d) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) (async) 20:45:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e23, 0x5, @private2}, r4, 0xff}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept(r0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000000c0)={0x1, "48e2cc"}, 0x6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2, 0xfffffffc}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) accept(r0, 0x0, 0x0) (async) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000000c0)={0x1, "48e2cc"}, 0x6) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2, 0xfffffffc}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 3: select(0x40, &(0x7f00000000c0)={0x8000000000000000, 0x20, 0x5, 0x1, 0x2, 0xb2ec, 0x4, 0x20}, &(0x7f0000000100)={0x4, 0x8, 0x3, 0x85a, 0x2, 0xfffffffffffff1fc, 0x40, 0x8ce}, &(0x7f0000000140)={0x6, 0x7, 0xfff, 0xfff, 0x9, 0xffffffffffffffff, 0x2, 0x4}, &(0x7f0000000180)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff41, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="030000000300d0643cd8251cb45e90af7a8401552b15a09ab7848b24f3c6d0e4e188ff9ddb88b033f7dce8f601dd3756808efdbb9f59084242ba0400b79dd6ae432896c455a8c08be295967c5715e5952ecadaf754a4df0ffb6708588d82"]) 20:45:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e23, 0x5, @private2}, r4, 0xff}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e23, 0x5, @private2}, r4, 0xff}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000240)="7efd3823e7d4336221d6a66b1fbc36ea0d1231159662ea2aaf2d0305a47e4148ef022b1a1815ab0b8312524024", 0x2d}, {&(0x7f0000000280)="3ef532d4c0787c8046a639961253ab4515593075fc517997cbab3b5927b1fdc32ff8e106223bb6dba59d7a54fca71329dcf35bc9e4651a6df9a5e8e166644c0dae573620be561f39d9a43c1558cb815fa2a51d40015ddd77d52c083fad4e90ff6b2a3da24f9ebeae4c38b28178bef00bb322722573be9439ded35ca588807eb32292d8437d7ab78649d0dd7503ee2b3162", 0x91}, {&(0x7f0000000340)="2876bdd0650099d54f6e512629436b1c16ae315968202790bc23b8541ec425271fec6abcad80d8fe0c8f449c5893b09cafcabc14c47dd506b402d7cd52f5c9548d0cef01899e0fa7b74ca39596500b3c09ae7d0701f1f3fc97078f57043e75f18a079ec655ae7415bda9b2d3", 0x6c}, {&(0x7f00000003c0)}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000400)="0829429d5ffce232963cb5da1ca0117992dfe14d3de212d4e742a9", 0x1b}, {&(0x7f00000004c0)="f5f1ef79dc0e55ca49a2541bd6dc06bd9cfdbfc653e6e1913191d35efc17360446a4523355273a0cdb8d9acb330e6c4855f5f84bdf45f0942cf3dd18f4cd46aee782985691dd20012f19758c90ee4485cc707f213bab33700f05d9c82e0ae477901a2713f97b82e658ad306ed486a31386e75a02561067ec305a2d645d9a73c7add4dce10cf28a3b6cbe802e0659bb1ca535e48bef9113f89e35d8fc4a569103548cce163fb19008085766b0985a9f2cf72f44d5964c5e439586aa0ac5dcae047018c1ba97dcfb12d7434f56ea430fbdf183180b2328b18e403c39df12", 0xdd}, {&(0x7f00000005c0)="dccf494a14c725b36cb757372c2089532eac2257acdd69e5784be089b19aae08d677ed4b19c4e8b756e9d5809c7015394010aa38678d89a4d788648b35e385a520ec523a59949bfb09fac5d7261df83e5b4bd2451fc15d12da3aa2c1eab44512186b87183f689b1eaf87600a94db609278ba9bdf49c37c9ca58e771da8bf805eafd76735bcf1fdaefe4c8c1b5c774ebbbe68f45a5814e5bd318bf23fdfbd617363e2fd5ec4b0c84eac7c00f7168cf0864356e3186aeb0894f96f8893adf54fbaa44721f732efdf43f4ee551e17ec13ab13e56d9027f905a89176330c6c18d741d396577c7e97e69877892a9cec2434c06acad38b87de9468e819", 0xfa}, {&(0x7f0000002700)="c29474b90de6efe38c25ff241656fab383590c42d581cd3f7b519a67c9c98f4ec63fb1a23a08b02490c51605d82de8601102dde6d60ed70da9ea38305d5e2a6fb34c2004c7836bc7444b88494b8a", 0x4e}, {&(0x7f0000002780)="ab2e49f2ef1ba89ebe4283c0a0a350fcd45159637415e37ebd40447076589c0654568bab4a69657d4badf397c90967fcb95583683378ed9f8ec53ff9a94df9ae7c1d5c6e9ebb1c9d832f3fd1ab8833937b955f109b4a819221c14bcb57254e4c06b6685b2edca3b444f4418a95f4c55d3ad808dcac74f58bed37ad6efb1981f17b1c2b24695ca36660ef49ceb68328fb64a3c63bf8670caadf5d56c2e50893102c5d292d98", 0xa5}], 0xa, &(0x7f0000002900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xd}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@cipso={0x86, 0x71, 0x3, [{0x7, 0x11, "4b0adf39aa9e98d680f784c334fc12"}, {0x5, 0xa, "ecc17fcf845af1cd"}, {0x5, 0x7, "e6109ffc82"}, {0x1, 0x4, "0e15"}, {0x7, 0x3, "bb"}, {0x1, 0x12, "713da41dd3a79379d38cc4822a9c5d45"}, {0x2, 0xe, "cd522afadbf7cdc4da5003fd"}, {0x6, 0x3, "8b"}, {0x6, 0xd, "cd78f6642d4e35a197c917"}, {0x5, 0x12, "a09a057743654da485df307f549d09af"}]}, @timestamp_addr={0x44, 0x2c, 0xbd, 0x1, 0x0, [{@multicast2, 0x1}, {@local, 0x8}, {@multicast2, 0xffff}, {@loopback}, {@loopback}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0xf8}, 0x4040000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000002a00)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xad}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80d0}, 0x4000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000700)={{r3}, 0x0, 0x1c0008447bbdfa9e, @unused=[0x9, 0x7ff, 0x57a, 0x408], @name="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"}) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="030000000300d0643cd8251cb45e90af7a8401552b15a09ab7848b24f3c6d0e4e188ff9ddb88b033f7dce8f601dd3756808efdbb9f59084242ba0400b79dd6ae432896c455a8c08be295967c5715e5952ecadaf754a4df0ffb6708588d82"]) 20:45:04 executing program 3: select(0x40, &(0x7f00000000c0)={0x8000000000000000, 0x20, 0x5, 0x1, 0x2, 0xb2ec, 0x4, 0x20}, &(0x7f0000000100)={0x4, 0x8, 0x3, 0x85a, 0x2, 0xfffffffffffff1fc, 0x40, 0x8ce}, &(0x7f0000000140)={0x6, 0x7, 0xfff, 0xfff, 0x9, 0xffffffffffffffff, 0x2, 0x4}, &(0x7f0000000180)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff41, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) select(0x40, &(0x7f00000000c0)={0x8000000000000000, 0x20, 0x5, 0x1, 0x2, 0xb2ec, 0x4, 0x20}, &(0x7f0000000100)={0x4, 0x8, 0x3, 0x85a, 0x2, 0xfffffffffffff1fc, 0x40, 0x8ce}, &(0x7f0000000140)={0x6, 0x7, 0xfff, 0xfff, 0x9, 0xffffffffffffffff, 0x2, 0x4}, &(0x7f0000000180)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff41, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x2, @loopback}, r2, 0x6081}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x80000000, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x800}}, 0xffffffffffffff35) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r3, 0x0, 0x0, 0x1}}, 0x20) 20:45:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000240)="7efd3823e7d4336221d6a66b1fbc36ea0d1231159662ea2aaf2d0305a47e4148ef022b1a1815ab0b8312524024", 0x2d}, {&(0x7f0000000280)="3ef532d4c0787c8046a639961253ab4515593075fc517997cbab3b5927b1fdc32ff8e106223bb6dba59d7a54fca71329dcf35bc9e4651a6df9a5e8e166644c0dae573620be561f39d9a43c1558cb815fa2a51d40015ddd77d52c083fad4e90ff6b2a3da24f9ebeae4c38b28178bef00bb322722573be9439ded35ca588807eb32292d8437d7ab78649d0dd7503ee2b3162", 0x91}, {&(0x7f0000000340)="2876bdd0650099d54f6e512629436b1c16ae315968202790bc23b8541ec425271fec6abcad80d8fe0c8f449c5893b09cafcabc14c47dd506b402d7cd52f5c9548d0cef01899e0fa7b74ca39596500b3c09ae7d0701f1f3fc97078f57043e75f18a079ec655ae7415bda9b2d3", 0x6c}, {&(0x7f00000003c0)}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000400)="0829429d5ffce232963cb5da1ca0117992dfe14d3de212d4e742a9", 0x1b}, {&(0x7f00000004c0)="f5f1ef79dc0e55ca49a2541bd6dc06bd9cfdbfc653e6e1913191d35efc17360446a4523355273a0cdb8d9acb330e6c4855f5f84bdf45f0942cf3dd18f4cd46aee782985691dd20012f19758c90ee4485cc707f213bab33700f05d9c82e0ae477901a2713f97b82e658ad306ed486a31386e75a02561067ec305a2d645d9a73c7add4dce10cf28a3b6cbe802e0659bb1ca535e48bef9113f89e35d8fc4a569103548cce163fb19008085766b0985a9f2cf72f44d5964c5e439586aa0ac5dcae047018c1ba97dcfb12d7434f56ea430fbdf183180b2328b18e403c39df12", 0xdd}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f0000002700)="c29474b90de6efe38c25ff241656fab383590c42d581cd3f7b519a67c9c98f4ec63fb1a23a08b02490c51605d82de8601102dde6d60ed70da9ea38305d5e2a6fb34c2004c7836bc7444b88494b8a", 0x4e}, {&(0x7f0000002780)="ab2e49f2ef1ba89ebe4283c0a0a350fcd45159637415e37ebd40447076589c0654568bab4a69657d4badf397c90967fcb95583683378ed9f8ec53ff9a94df9ae7c1d5c6e9ebb1c9d832f3fd1ab8833937b955f109b4a819221c14bcb57254e4c06b6685b2edca3b444f4418a95f4c55d3ad808dcac74f58bed37ad6efb1981f17b1c2b24695ca36660ef49ceb68328fb64a3c63bf8670caadf5d56c2e50893102c5d292d98", 0xa5}], 0xa, &(0x7f0000002900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xd}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@cipso={0x86, 0x71, 0x3, [{0x7, 0x11, "4b0adf39aa9e98d680f784c334fc12"}, {0x5, 0xa, "ecc17fcf845af1cd"}, {0x5, 0x7, "e6109ffc82"}, {0x1, 0x4, "0e15"}, {0x7, 0x3, "bb"}, {0x1, 0x12, "713da41dd3a79379d38cc4822a9c5d45"}, {0x2, 0xe, "cd522afadbf7cdc4da5003fd"}, {0x6, 0x3, "8b"}, {0x6, 0xd, "cd78f6642d4e35a197c917"}, {0x5, 0x12, "a09a057743654da485df307f549d09af"}]}, @timestamp_addr={0x44, 0x2c, 0xbd, 0x1, 0x0, [{@multicast2, 0x1}, {@local, 0x8}, {@multicast2, 0xffff}, {@loopback}, {@loopback}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0xf8}, 0x4040000) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000002a00)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (async) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xad}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80d0}, 0x4000) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000700)={{r3}, 0x0, 0x1c0008447bbdfa9e, @unused=[0x9, 0x7ff, 0x57a, 0x408], @name="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"}) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, 0x0, 0x80000) (async, rerun: 64) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="030000000300d0643cd8251cb45e90af7a8401552b15a09ab7848b24f3c6d0e4e188ff9ddb88b033f7dce8f601dd3756808efdbb9f59084242ba0400b79dd6ae432896c455a8c08be295967c5715e5952ecadaf754a4df0ffb6708588d82"]) (rerun: 64) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}}, 0x480d0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @loopback}, {0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20000}, r5}}, 0x48) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0xc0001, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000044814ce38d000800000000000041c200", @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbdf25770000000c00990000000000440000000500ee00810000000500ee007f0000000800ef00010000000500ee0003000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/27, &(0x7f0000000080)=0x1b) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001240)={r5}) accept4$phonet_pipe(r6, &(0x7f0000001300), &(0x7f0000001340)=0x10, 0x80000) accept4(r5, 0x0, 0x0, 0x80000) accept4(r5, 0x0, 0x0, 0x80000) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000001140)={r0, r4, 0x8001, 0x1000, &(0x7f0000000140)="ff194cebeb0d18001f68fd1469d24d3df2875c11991d437b8b3c9ce5d774b8f742b42bf57794f2b0c3619cf768300ffd4f4b3f088e18e959983486df160edb51b3a9a2c2e05b1f06193787625febdaa1ec79f9b705c15a56be373a79348685f88b18b0776619ea23edda060e9d5a20275c83fee0aea68f482e7d2545baac3cb195e789552f452cd08ce55fe32ca9916723e2a6ac6bc196f14d0fed43c40519ea7e311bbcbac6bf510a7499836b9f3c1eb7c6791f4fdb4dc6af9f6cd4bfc4c6ec0b062407356742f929132155304e0f39b291d85a4b4ef8dc4c6fc7c359f8f648c795d6882ededac2984159c2b40ac35aa2f12ce09fe965dcb8e82294ae86d02749873c86d31303db82542542b6f3ecc01b96b1fdf016118618cc73b24d50a2e52564e36c055519e276bd31ff25f9964a931c81e9b2a510ca7fcc357a1de92d2de13bd4e516896174a14267b464b040d1bf289cfeb22c94d8a4aaca229038841f65860467167aac36897a3e2ff4e44b7eef0f0cf3a5fcaf4588b7d6c085ad83a55eb92cd8bfa0b3ce3b568583b8e14a654e476d8da0b5072d14346e84ba46f4b170e437419dad8be1b8f7cff24fbe8a602aea4680d4360fd3c228a1941c6b817e954b61059468cacb652f2769e647a6fbd8e8bde3bdb5447c0b17bfa86230633afcd1089d24865945e73f0af9a64592432d82c3e9c463c2a46d5be01c1c6990301c0d6d0c08084bc454fd0f31265143953195cda231b63b373fdcd41babb61438d039af74e114d8c2c6df7eefd2f906da684c37f69a99873c4afe1ce70ccfdf88a6056f116b07c4413d3abeb627e701404cac98d638ffeb7061d1d56edd73ae40ea0c14870bca2db440a1bf33f4dd7676a7c2989e8559f63772256015a3acdb8e331b04848797ac72a725ae3ef194abd3f19ec2baf1a9fa4c03c2369c929333fe0ef1094ee8c0bb21649c96ce7094e7e02a6a9b3d02f8044919f3700378d4b61578da62ac9abe5afdadc8373eef3c93de01932b10ab24b1f9498b75e11623f93ce2623ded28e986d0626bfbeb51f397871da27d745ebb77a754d583cfffc02f1075493e7db083b4cc1806de4bbb598848f6952cbde756cffb63c0d1cef5ed3d4e9b569c030a74af644b60320469bbefc6c9a993fbc2daf124328ea2d7e7c941cd703ed466d4755b1f7da3c1d0f1cf298179d2e50ffbd0e47d2960cf6c3df80f4ac888336cea3bdb6dc486138c61ca34c9d79c09049e1d504581b3530d8497c39bdb8a2f9ef49e3c6cf5a324860f39f76fabb404b72997622c3edca0cc281fc28c0fc583d943521d9c8e6b779a4dd265f326abefbb7a7d9860cb2ebf2706f4b44d672fd1b2b7af2e8dc4572265e8c453a62485cd07a94903e3b48389bcec73e2f2982e6cebb15ff3ec4fcf0e2ec26088488350efdda22f179a05d0efb53145a4076b54e41b22e99c309e24c8d28d89205afbbbc912b4c05677f4b99bfab73dd71d93589ac126b222352a8a29b8169be8153659395ab84ef1ba7c0a089435ccf6ec98d246b8811c1fd9643d87491c790d6f4f342899c99619c97b5ec0de3a8200468fe7deee184794387a3891f5bd808d41e0952b652225721a4a98a2bf42760205028610eb1976e01725ffa226068b722be81381ca387bda866b118a3055eec29d751ac570bfeed8a066fc92c7b42a600f39a89cbcd82ec27e6d64d9550dfb1250ff3b33fb86a731d9018b62b4057c6b5b0f00cd560baee7a1b3246dc511c45286c12909549f56bbaa0962c27b509746d3905ae85d94ababf6af856ba1c2f65e97398c9ed89e5e507b379b9e60491926cf720791e7132632b6230f2841a7449e99345d6863d00ebd04402bf88a374b1cd9b1bf6846e5d7ab6bc1a06b40db10d8cb78744662443f1e532577f55988cc53138f1547a473f9c374afe80c860a4c8a83b98eb2d81d7e6232d059a97c37c3caf7dbbba4c644e742f8f84c0787e3fbcf28977c9935d9d28abd7b7c9d0b7a323dccae9681d3c50a9b13a5c8d78af04858e369bc79553f949b582a2ce17c007f703b6f5b29c040a36b02013569cfc0c37528986c1486f7b39c870581f03b1f41c5e9ec083fd119d6edb38d5598e74bc81846e63e9fc1f4471adc44d7ab7cff0833fd3ac6e032ec0282fa87a92eeb9a1323569914342cb0b2483a61261fb87327e985432948195536be1caaf6c3a554fd668efe43b9499642b4f70e45741005faeac31f026511acd4f27187c9e8e4fd1a3db4071eab19a6d8c4fa3ad0ce2ea064585b1b6852e9925bd92424152c269f2dd4bf687331698d1029629977ba99102ba6853e82a0669973f557ec6b5461ba0fe05e50767dca78661d6d8222041e23cc100581d1d65184cb8d06c88310d2d8701ed59ff44e03efe5e4ff502d11f303fdb7a817915643ec595d16b6ea0a1cfe01c5ff234e494207d5dbe53a932b26504d0455bec3d137ac6acee620a74033b12246c870fcf45948f9ed12b2307b9e72bef3005a6709d73dcfce85edcf08006bc1a6a91800369f21c5a2e9f71a71e215fa235dfe35d00c5b7331b59e3a7b2db48677e8c07624cec18710bfa70daac822c059768ecc9ac4f87de3671c7c0b86d55881acec28570568687ffbd44a44397b44eecd0ff07b40c551cf7380a6719025fffc92e7b940f047e2d710c0c3757640c6fc46c6fa5a448fc0c64d71c1b862deaec5dbe3a7e6717556773583e4f68bacd6e8921db8bd63a223d2de0dee62e02efb97897ac8331b90a31fb27dbddd999f2c84adebe699c1fcb35993e75cb31c408d817037c96a73c14f8c2d6f606641dfc9f8a1bbc7148e2a4aced332421a0e211f769bd257f9ab0936284962bdb3bb65eeeef55ef2d0b963e30d93da89ba6be6cba25dbdd3bd486bd827f8b2cf4c0980dbfd150442c177428cc7a31e60ea32a68a22bbc912bcc7c0f7fa36378f769b6f7a7063f100473da5ae3a9d1540f5f6913a073fb52e8e8e0c125a283fc7f90a8e0956bc72cd5b4307ea6206a50335de4c9f9a87e1431c2cf20d8c3099a05ee5b70e853fbb30d3962605ff81078369ca73a654fb8a7f44f18743b7d593e6d2be5dc872e4de48b9934567c8fffe6bc9f4a6e98af0b1c9d2633b661e0cafdb1d03448756b2f1ccb1c6766ac744c8aae47dc673ebec211c4f26d12516f30aa2f6c447e713c0f3d73003e7b6a67899c4c12150c027481738928cf447b751f536603dda3225f86da9a97d77963df0cd73908b2c83c48de9acf5c09e47e35dc0ec7dbe699e74b9ef1317aaa2c9eedee3bceb4b0b45da20634e84c94d1e7202364a873a80aadfe17f9b4968328fdd1ade78c227bdb542e060e659903793c1edcd90de67b5853a61a7be05cb5edb9847f748c864cb34b26ebca96c7c08a9d3592117e54ad96ffd99bdb250789f24c32b6b15cd136b2ef746b5e0fe941d37c5a78fb14c8b8bcc1ce3c724443c6f6aabd4519e6ca717de755e0c354d21fbc5639c4a43a4453994b799e12c0998b40bd99fb2206b420241193e6c31bcf8a94e7b87083e202443c2bab1e67c61dfe6987388b4c304d4730cc2f667da49a55a5feb2a5d90506ef739534501d49b34b0c626c43f58178e3972bc9fc1a1c43a219749baadab0c2fb7b031af74836ef173f8dbcbba7408bd4cea0fab835a87d8f92ef75e3f4afecb1403e795e878dcae131bf1a4445158a959f646b2387946539f5ad940d891332716ababa0d2309fbd7444269b7788fcc53357e2f735640670a386d44b164452483fc84ab6b07d21af09d04df2b90b498cd5fb2bc6ab797a116f9a5afabae1b03d8ddb92e946fd1ea34258d4dae784a8ddc5920cd11155b3514fc992ea9c4aa9fbb16d9ae82b6878550c5dcb089f7f22f1e4d41b99ddfe59fca5413c733f110523518880d46e3fc7e3fea8cf820b710994ca97bd44302a6de8229e6d066e8782629de5f0a03f206d8f0d225eea962685f658822a040ed438d79bced3d59f5d5b5c158f25ad6b72673ba5e8dc11659228d2a3a29c52cbc3a93f178aece56db13850a55faa0283b35d6e8fa0a69023006b4f8b3b4cfece7b04d0f5ca6ce7dba58e33dc7fefb35be1f7bee9dc4ba6b3681d5fabdb39954cc8f03e0557a2e688f4466663a711d20b4c0fa9399264b707028f5d8e1ae9ae0435466ece7bd2843c4146c936b5dcaa61f5e2aca04db539737c096ef3d0bcf2cf9f8d55360345a26bc6ec5d6200f4b48f1620112ce7118a3264ae743063dc579298e481fee0b7ed2085cafb60e26dd94b2d76f820696ca7880d25705148ce36b56dd4e51ac44f5f3457fd9461e77b85687566dd53ce73bfa5db2f99401344fdd68c42685471bea92e3b6bbe8a0f1c0b30186cede2746e86f50b9f5e9d2fce92df276b10892070e45085b66b955e5482ce2da290d88a12a1a87286ab5c685612ddcc59b7ce7bcb0421736f6288de814ed369afb4971c8eac3ff233c7a6981eb1551f1b18553397f951c098d510dc8aae18bbb96437e0225c5b91b292517253942c922508d730f1a40106cda36175b0d126e1e35a89c01f17d595eaa0c07d671523a8488107798d8dcba7a420199e708f236f5d019a5d9fbd2a688b20b445f729199687c497003328cf84adee3d7b1a8cd5b348ee514cd371f869119ff78ba81952c53ee6937b642689394ab34ce4321433d311163eee9e37e4dc34c3276db98cda1cc6b5a6e5b80f094ed7e006dbfb70654ee14fc6207a5e28502c5092a6a8f90a8915122e1fe7ad97fb2ef0e61e043dd1a60a6ab859a37b565919810353a285ad3c15c52f459181282ad424914d0895334a5c67da2d66612aa669c7e4b3e28f220b414b836bf12e099a4e4957cb458923bc5ac1003145fc8b79923c77ac2f5672c1fad0ee23c5900d93e157f1fc75d6488a01b4a97ec114a46c5558dfad747e4c2bb2d924f5a7fbbc64c9c61fb030c2f61a66325d522040f6e8074ffb5333bd5713ad62593c4428b170ceefc8c5170276283fc156fcb83a2a5ee23b0826291fc11c21166924d00fb23e324854d3360a0e3472df3348b5d7a393a73d8308d701b4c129481a84910afdd03a97c31b2149a3fa2df39db870eb74b8c30844e2338d084ad0e02f7d0d9ae4f24c8d32007ff4268082357b9ac670bbbd6c8039b454b9aba58c242e08b8d8d254ee7a697ed80bfa14196893a204365c58c41537d54bde2275b3b0d999d6949c9665f3d600bf13a88ff823bff2f1e739a8f9ec79265d24b18fcce3e17016958142e5289acc2ffd831552d25b00c56e02943f3ebf470e52a3a141cf2f7482e38713cfdd3761fc47e8fce049f5b3a1e7eef02c6f5f3d6185e11233bc66f44c72008fbd172c86024b781078e5427c999fb964021f621b5a43959b3016f248a0b940f80243b1b9f75000a576aad6893ba6a49ddff2c5bbe95ab357b57959c0d6807e48b4c1dcf398fa7111c3c3a5ba41bb7288f1eedcba453ae02bbfc5f4d0e03f7021a601835e6f08405138222d02ee0603f5914319db19d2b9656715b1e0c050aa0670b8646bc8878cbcbcca13cd409cb5071716e8220bb327c1cac04e4cb20e853439cbf13345b02d03c579d153f7fee5c9e7f89a7ffac99dbda12642a7a089e26899df0a7d632fcbbbf9853c85ec6cef9bc3e87c3c51dc3a99da8118ec82ed99d6b8d08bc8dd419dff091cfc95d5ad89f1dbb4911af01e53294763b5e6e1ab823c3a833aa4c784423cd333edabf0d7ec93cb35c35bdc740d73e16609080ca7329abbf41bd7f2a2cd964fda94b45d45269650e2f1253844", 0x6, 0x0, 0x100, 0x2, 0x81, 0x2, 0x8, 'syz1\x00'}) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 20:45:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000044814ce38d000800000000000041c200", @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbdf25770000000c00990000000000440000000500ee00810000000500ee007f0000000800ef00010000000500ee0003000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/27, &(0x7f0000000080)=0x1b) (async, rerun: 64) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (rerun: 64) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) (async, rerun: 32) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async, rerun: 32) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001240)={r5}) accept4$phonet_pipe(r6, &(0x7f0000001300), &(0x7f0000001340)=0x10, 0x80000) (async) accept4(r5, 0x0, 0x0, 0x80000) accept4(r5, 0x0, 0x0, 0x80000) (async, rerun: 32) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000001140)={r0, r4, 0x8001, 0x1000, &(0x7f0000000140)="ff194cebeb0d18001f68fd1469d24d3df2875c11991d437b8b3c9ce5d774b8f742b42bf57794f2b0c3619cf768300ffd4f4b3f088e18e959983486df160edb51b3a9a2c2e05b1f06193787625febdaa1ec79f9b705c15a56be373a79348685f88b18b0776619ea23edda060e9d5a20275c83fee0aea68f482e7d2545baac3cb195e789552f452cd08ce55fe32ca9916723e2a6ac6bc196f14d0fed43c40519ea7e311bbcbac6bf510a7499836b9f3c1eb7c6791f4fdb4dc6af9f6cd4bfc4c6ec0b062407356742f929132155304e0f39b291d85a4b4ef8dc4c6fc7c359f8f648c795d6882ededac2984159c2b40ac35aa2f12ce09fe965dcb8e82294ae86d02749873c86d31303db82542542b6f3ecc01b96b1fdf016118618cc73b24d50a2e52564e36c055519e276bd31ff25f9964a931c81e9b2a510ca7fcc357a1de92d2de13bd4e516896174a14267b464b040d1bf289cfeb22c94d8a4aaca229038841f65860467167aac36897a3e2ff4e44b7eef0f0cf3a5fcaf4588b7d6c085ad83a55eb92cd8bfa0b3ce3b568583b8e14a654e476d8da0b5072d14346e84ba46f4b170e437419dad8be1b8f7cff24fbe8a602aea4680d4360fd3c228a1941c6b817e954b61059468cacb652f2769e647a6fbd8e8bde3bdb5447c0b17bfa86230633afcd1089d24865945e73f0af9a64592432d82c3e9c463c2a46d5be01c1c6990301c0d6d0c08084bc454fd0f31265143953195cda231b63b373fdcd41babb61438d039af74e114d8c2c6df7eefd2f906da684c37f69a99873c4afe1ce70ccfdf88a6056f116b07c4413d3abeb627e701404cac98d638ffeb7061d1d56edd73ae40ea0c14870bca2db440a1bf33f4dd7676a7c2989e8559f63772256015a3acdb8e331b04848797ac72a725ae3ef194abd3f19ec2baf1a9fa4c03c2369c929333fe0ef1094ee8c0bb21649c96ce7094e7e02a6a9b3d02f8044919f3700378d4b61578da62ac9abe5afdadc8373eef3c93de01932b10ab24b1f9498b75e11623f93ce2623ded28e986d0626bfbeb51f397871da27d745ebb77a754d583cfffc02f1075493e7db083b4cc1806de4bbb598848f6952cbde756cffb63c0d1cef5ed3d4e9b569c030a74af644b60320469bbefc6c9a993fbc2daf124328ea2d7e7c941cd703ed466d4755b1f7da3c1d0f1cf298179d2e50ffbd0e47d2960cf6c3df80f4ac888336cea3bdb6dc486138c61ca34c9d79c09049e1d504581b3530d8497c39bdb8a2f9ef49e3c6cf5a324860f39f76fabb404b72997622c3edca0cc281fc28c0fc583d943521d9c8e6b779a4dd265f326abefbb7a7d9860cb2ebf2706f4b44d672fd1b2b7af2e8dc4572265e8c453a62485cd07a94903e3b48389bcec73e2f2982e6cebb15ff3ec4fcf0e2ec26088488350efdda22f179a05d0efb53145a4076b54e41b22e99c309e24c8d28d89205afbbbc912b4c05677f4b99bfab73dd71d93589ac126b222352a8a29b8169be8153659395ab84ef1ba7c0a089435ccf6ec98d246b8811c1fd9643d87491c790d6f4f342899c99619c97b5ec0de3a8200468fe7deee184794387a3891f5bd808d41e0952b652225721a4a98a2bf42760205028610eb1976e01725ffa226068b722be81381ca387bda866b118a3055eec29d751ac570bfeed8a066fc92c7b42a600f39a89cbcd82ec27e6d64d9550dfb1250ff3b33fb86a731d9018b62b4057c6b5b0f00cd560baee7a1b3246dc511c45286c12909549f56bbaa0962c27b509746d3905ae85d94ababf6af856ba1c2f65e97398c9ed89e5e507b379b9e60491926cf720791e7132632b6230f2841a7449e99345d6863d00ebd04402bf88a374b1cd9b1bf6846e5d7ab6bc1a06b40db10d8cb78744662443f1e532577f55988cc53138f1547a473f9c374afe80c860a4c8a83b98eb2d81d7e6232d059a97c37c3caf7dbbba4c644e742f8f84c0787e3fbcf28977c9935d9d28abd7b7c9d0b7a323dccae9681d3c50a9b13a5c8d78af04858e369bc79553f949b582a2ce17c007f703b6f5b29c040a36b02013569cfc0c37528986c1486f7b39c870581f03b1f41c5e9ec083fd119d6edb38d5598e74bc81846e63e9fc1f4471adc44d7ab7cff0833fd3ac6e032ec0282fa87a92eeb9a1323569914342cb0b2483a61261fb87327e985432948195536be1caaf6c3a554fd668efe43b9499642b4f70e45741005faeac31f026511acd4f27187c9e8e4fd1a3db4071eab19a6d8c4fa3ad0ce2ea064585b1b6852e9925bd92424152c269f2dd4bf687331698d1029629977ba99102ba6853e82a0669973f557ec6b5461ba0fe05e50767dca78661d6d8222041e23cc100581d1d65184cb8d06c88310d2d8701ed59ff44e03efe5e4ff502d11f303fdb7a817915643ec595d16b6ea0a1cfe01c5ff234e494207d5dbe53a932b26504d0455bec3d137ac6acee620a74033b12246c870fcf45948f9ed12b2307b9e72bef3005a6709d73dcfce85edcf08006bc1a6a91800369f21c5a2e9f71a71e215fa235dfe35d00c5b7331b59e3a7b2db48677e8c07624cec18710bfa70daac822c059768ecc9ac4f87de3671c7c0b86d55881acec28570568687ffbd44a44397b44eecd0ff07b40c551cf7380a6719025fffc92e7b940f047e2d710c0c3757640c6fc46c6fa5a448fc0c64d71c1b862deaec5dbe3a7e6717556773583e4f68bacd6e8921db8bd63a223d2de0dee62e02efb97897ac8331b90a31fb27dbddd999f2c84adebe699c1fcb35993e75cb31c408d817037c96a73c14f8c2d6f606641dfc9f8a1bbc7148e2a4aced332421a0e211f769bd257f9ab0936284962bdb3bb65eeeef55ef2d0b963e30d93da89ba6be6cba25dbdd3bd486bd827f8b2cf4c0980dbfd150442c177428cc7a31e60ea32a68a22bbc912bcc7c0f7fa36378f769b6f7a7063f100473da5ae3a9d1540f5f6913a073fb52e8e8e0c125a283fc7f90a8e0956bc72cd5b4307ea6206a50335de4c9f9a87e1431c2cf20d8c3099a05ee5b70e853fbb30d3962605ff81078369ca73a654fb8a7f44f18743b7d593e6d2be5dc872e4de48b9934567c8fffe6bc9f4a6e98af0b1c9d2633b661e0cafdb1d03448756b2f1ccb1c6766ac744c8aae47dc673ebec211c4f26d12516f30aa2f6c447e713c0f3d73003e7b6a67899c4c12150c027481738928cf447b751f536603dda3225f86da9a97d77963df0cd73908b2c83c48de9acf5c09e47e35dc0ec7dbe699e74b9ef1317aaa2c9eedee3bceb4b0b45da20634e84c94d1e7202364a873a80aadfe17f9b4968328fdd1ade78c227bdb542e060e659903793c1edcd90de67b5853a61a7be05cb5edb9847f748c864cb34b26ebca96c7c08a9d3592117e54ad96ffd99bdb250789f24c32b6b15cd136b2ef746b5e0fe941d37c5a78fb14c8b8bcc1ce3c724443c6f6aabd4519e6ca717de755e0c354d21fbc5639c4a43a4453994b799e12c0998b40bd99fb2206b420241193e6c31bcf8a94e7b87083e202443c2bab1e67c61dfe6987388b4c304d4730cc2f667da49a55a5feb2a5d90506ef739534501d49b34b0c626c43f58178e3972bc9fc1a1c43a219749baadab0c2fb7b031af74836ef173f8dbcbba7408bd4cea0fab835a87d8f92ef75e3f4afecb1403e795e878dcae131bf1a4445158a959f646b2387946539f5ad940d891332716ababa0d2309fbd7444269b7788fcc53357e2f735640670a386d44b164452483fc84ab6b07d21af09d04df2b90b498cd5fb2bc6ab797a116f9a5afabae1b03d8ddb92e946fd1ea34258d4dae784a8ddc5920cd11155b3514fc992ea9c4aa9fbb16d9ae82b6878550c5dcb089f7f22f1e4d41b99ddfe59fca5413c733f110523518880d46e3fc7e3fea8cf820b710994ca97bd44302a6de8229e6d066e8782629de5f0a03f206d8f0d225eea962685f658822a040ed438d79bced3d59f5d5b5c158f25ad6b72673ba5e8dc11659228d2a3a29c52cbc3a93f178aece56db13850a55faa0283b35d6e8fa0a69023006b4f8b3b4cfece7b04d0f5ca6ce7dba58e33dc7fefb35be1f7bee9dc4ba6b3681d5fabdb39954cc8f03e0557a2e688f4466663a711d20b4c0fa9399264b707028f5d8e1ae9ae0435466ece7bd2843c4146c936b5dcaa61f5e2aca04db539737c096ef3d0bcf2cf9f8d55360345a26bc6ec5d6200f4b48f1620112ce7118a3264ae743063dc579298e481fee0b7ed2085cafb60e26dd94b2d76f820696ca7880d25705148ce36b56dd4e51ac44f5f3457fd9461e77b85687566dd53ce73bfa5db2f99401344fdd68c42685471bea92e3b6bbe8a0f1c0b30186cede2746e86f50b9f5e9d2fce92df276b10892070e45085b66b955e5482ce2da290d88a12a1a87286ab5c685612ddcc59b7ce7bcb0421736f6288de814ed369afb4971c8eac3ff233c7a6981eb1551f1b18553397f951c098d510dc8aae18bbb96437e0225c5b91b292517253942c922508d730f1a40106cda36175b0d126e1e35a89c01f17d595eaa0c07d671523a8488107798d8dcba7a420199e708f236f5d019a5d9fbd2a688b20b445f729199687c497003328cf84adee3d7b1a8cd5b348ee514cd371f869119ff78ba81952c53ee6937b642689394ab34ce4321433d311163eee9e37e4dc34c3276db98cda1cc6b5a6e5b80f094ed7e006dbfb70654ee14fc6207a5e28502c5092a6a8f90a8915122e1fe7ad97fb2ef0e61e043dd1a60a6ab859a37b565919810353a285ad3c15c52f459181282ad424914d0895334a5c67da2d66612aa669c7e4b3e28f220b414b836bf12e099a4e4957cb458923bc5ac1003145fc8b79923c77ac2f5672c1fad0ee23c5900d93e157f1fc75d6488a01b4a97ec114a46c5558dfad747e4c2bb2d924f5a7fbbc64c9c61fb030c2f61a66325d522040f6e8074ffb5333bd5713ad62593c4428b170ceefc8c5170276283fc156fcb83a2a5ee23b0826291fc11c21166924d00fb23e324854d3360a0e3472df3348b5d7a393a73d8308d701b4c129481a84910afdd03a97c31b2149a3fa2df39db870eb74b8c30844e2338d084ad0e02f7d0d9ae4f24c8d32007ff4268082357b9ac670bbbd6c8039b454b9aba58c242e08b8d8d254ee7a697ed80bfa14196893a204365c58c41537d54bde2275b3b0d999d6949c9665f3d600bf13a88ff823bff2f1e739a8f9ec79265d24b18fcce3e17016958142e5289acc2ffd831552d25b00c56e02943f3ebf470e52a3a141cf2f7482e38713cfdd3761fc47e8fce049f5b3a1e7eef02c6f5f3d6185e11233bc66f44c72008fbd172c86024b781078e5427c999fb964021f621b5a43959b3016f248a0b940f80243b1b9f75000a576aad6893ba6a49ddff2c5bbe95ab357b57959c0d6807e48b4c1dcf398fa7111c3c3a5ba41bb7288f1eedcba453ae02bbfc5f4d0e03f7021a601835e6f08405138222d02ee0603f5914319db19d2b9656715b1e0c050aa0670b8646bc8878cbcbcca13cd409cb5071716e8220bb327c1cac04e4cb20e853439cbf13345b02d03c579d153f7fee5c9e7f89a7ffac99dbda12642a7a089e26899df0a7d632fcbbbf9853c85ec6cef9bc3e87c3c51dc3a99da8118ec82ed99d6b8d08bc8dd419dff091cfc95d5ad89f1dbb4911af01e53294763b5e6e1ab823c3a833aa4c784423cd333edabf0d7ec93cb35c35bdc740d73e16609080ca7329abbf41bd7f2a2cd964fda94b45d45269650e2f1253844", 0x6, 0x0, 0x100, 0x2, 0x81, 0x2, 0x8, 'syz1\x00'}) (async, rerun: 32) accept4(r1, 0x0, 0x0, 0x800) (async) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 20:45:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000240)="7efd3823e7d4336221d6a66b1fbc36ea0d1231159662ea2aaf2d0305a47e4148ef022b1a1815ab0b8312524024", 0x2d}, {&(0x7f0000000280)="3ef532d4c0787c8046a639961253ab4515593075fc517997cbab3b5927b1fdc32ff8e106223bb6dba59d7a54fca71329dcf35bc9e4651a6df9a5e8e166644c0dae573620be561f39d9a43c1558cb815fa2a51d40015ddd77d52c083fad4e90ff6b2a3da24f9ebeae4c38b28178bef00bb322722573be9439ded35ca588807eb32292d8437d7ab78649d0dd7503ee2b3162", 0x91}, {&(0x7f0000000340)="2876bdd0650099d54f6e512629436b1c16ae315968202790bc23b8541ec425271fec6abcad80d8fe0c8f449c5893b09cafcabc14c47dd506b402d7cd52f5c9548d0cef01899e0fa7b74ca39596500b3c09ae7d0701f1f3fc97078f57043e75f18a079ec655ae7415bda9b2d3", 0x6c}, {&(0x7f00000003c0)}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000400)="0829429d5ffce232963cb5da1ca0117992dfe14d3de212d4e742a9", 0x1b}, {&(0x7f00000004c0)="f5f1ef79dc0e55ca49a2541bd6dc06bd9cfdbfc653e6e1913191d35efc17360446a4523355273a0cdb8d9acb330e6c4855f5f84bdf45f0942cf3dd18f4cd46aee782985691dd20012f19758c90ee4485cc707f213bab33700f05d9c82e0ae477901a2713f97b82e658ad306ed486a31386e75a02561067ec305a2d645d9a73c7add4dce10cf28a3b6cbe802e0659bb1ca535e48bef9113f89e35d8fc4a569103548cce163fb19008085766b0985a9f2cf72f44d5964c5e439586aa0ac5dcae047018c1ba97dcfb12d7434f56ea430fbdf183180b2328b18e403c39df12", 0xdd}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f0000002700)="c29474b90de6efe38c25ff241656fab383590c42d581cd3f7b519a67c9c98f4ec63fb1a23a08b02490c51605d82de8601102dde6d60ed70da9ea38305d5e2a6fb34c2004c7836bc7444b88494b8a", 0x4e}, {&(0x7f0000002780)="ab2e49f2ef1ba89ebe4283c0a0a350fcd45159637415e37ebd40447076589c0654568bab4a69657d4badf397c90967fcb95583683378ed9f8ec53ff9a94df9ae7c1d5c6e9ebb1c9d832f3fd1ab8833937b955f109b4a819221c14bcb57254e4c06b6685b2edca3b444f4418a95f4c55d3ad808dcac74f58bed37ad6efb1981f17b1c2b24695ca36660ef49ceb68328fb64a3c63bf8670caadf5d56c2e50893102c5d292d98", 0xa5}], 0xa, &(0x7f0000002900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xd}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@cipso={0x86, 0x71, 0x3, [{0x7, 0x11, "4b0adf39aa9e98d680f784c334fc12"}, {0x5, 0xa, "ecc17fcf845af1cd"}, {0x5, 0x7, "e6109ffc82"}, {0x1, 0x4, "0e15"}, {0x7, 0x3, "bb"}, {0x1, 0x12, "713da41dd3a79379d38cc4822a9c5d45"}, {0x2, 0xe, "cd522afadbf7cdc4da5003fd"}, {0x6, 0x3, "8b"}, {0x6, 0xd, "cd78f6642d4e35a197c917"}, {0x5, 0x12, "a09a057743654da485df307f549d09af"}]}, @timestamp_addr={0x44, 0x2c, 0xbd, 0x1, 0x0, [{@multicast2, 0x1}, {@local, 0x8}, {@multicast2, 0xffff}, {@loopback}, {@loopback}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0xf8}, 0x4040000) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000002a00)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (async) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xad}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80d0}, 0x4000) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000700)={{r3}, 0x0, 0x1c0008447bbdfa9e, @unused=[0x9, 0x7ff, 0x57a, 0x408], @name="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"}) [ 791.869697] IPVS: length: 27 != 24 20:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x2, @loopback}, r2, 0x6081}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x80000000, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x80000000, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x800}}, 0xffffffffffffff35) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r3, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r3, 0x0, 0x0, 0x1}}, 0x20) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}}}, 0x30) 20:45:05 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) (async, rerun: 32) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) (rerun: 32) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}}, 0x480d0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @loopback}, {0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20000}, r5}}, 0x48) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0xc0001, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) [ 791.958149] IPVS: length: 27 != 24 [ 791.964339] IPVS: length: 27 != 24 [ 791.983100] IPVS: length: 27 != 24 [ 792.002900] IPVS: length: 27 != 24 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x4e2c, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) [ 792.028985] IPVS: length: 27 != 24 [ 792.044002] IPVS: length: 27 != 24 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) [ 792.075723] IPVS: length: 27 != 24 [ 792.079321] IPVS: length: 27 != 24 [ 792.082922] IPVS: length: 27 != 24 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3eff38cae277532f73a4d71e03cfe93c8f6168e987161773682647fdacc05e765338c27ed", 0x47}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) [ 792.128397] IPVS: length: 27 != 24 [ 792.137813] IPVS: length: 27 != 24 [ 792.142963] IPVS: length: 27 != 24 [ 792.152727] IPVS: length: 27 != 24 [ 792.173315] IPVS: length: 27 != 24 [ 792.181552] IPVS: length: 27 != 24 [ 792.195657] IPVS: length: 27 != 24 [ 792.215609] IPVS: length: 27 != 24 [ 792.219204] IPVS: length: 27 != 24 [ 792.222753] IPVS: length: 27 != 24 [ 792.229236] IPVS: length: 27 != 24 [ 792.232880] IPVS: length: 27 != 24 [ 792.237795] IPVS: length: 27 != 24 [ 792.247143] IPVS: length: 27 != 24 [ 792.250731] IPVS: length: 27 != 24 [ 792.254331] IPVS: length: 27 != 24 [ 792.260018] IPVS: length: 27 != 24 [ 792.263728] IPVS: length: 27 != 24 [ 792.268685] IPVS: length: 27 != 24 [ 792.277927] IPVS: length: 27 != 24 [ 792.281548] IPVS: length: 27 != 24 [ 792.289515] IPVS: length: 27 != 24 [ 792.293325] IPVS: length: 27 != 24 [ 792.301625] IPVS: length: 27 != 24 [ 792.306193] IPVS: length: 27 != 24 [ 792.309762] IPVS: length: 27 != 24 [ 792.320888] IPVS: length: 27 != 24 [ 792.324519] IPVS: length: 27 != 24 [ 792.334493] IPVS: length: 27 != 24 [ 792.338906] IPVS: length: 27 != 24 [ 792.342497] IPVS: length: 27 != 24 [ 792.346369] IPVS: length: 27 != 24 [ 792.349954] IPVS: length: 27 != 24 [ 792.353503] IPVS: length: 27 != 24 [ 792.358032] IPVS: length: 27 != 24 [ 792.361618] IPVS: length: 27 != 24 [ 792.365426] IPVS: length: 27 != 24 [ 792.368979] IPVS: length: 27 != 24 [ 792.372515] IPVS: length: 27 != 24 [ 792.376276] IPVS: length: 27 != 24 [ 792.379910] IPVS: length: 27 != 24 [ 792.383464] IPVS: length: 27 != 24 [ 792.387151] IPVS: length: 27 != 24 [ 792.390713] IPVS: length: 27 != 24 [ 792.394277] IPVS: length: 27 != 24 [ 792.398010] IPVS: length: 27 != 24 [ 792.401567] IPVS: length: 27 != 24 [ 792.405205] IPVS: length: 27 != 24 [ 792.408771] IPVS: length: 27 != 24 [ 792.412314] IPVS: length: 27 != 24 [ 792.415932] IPVS: length: 27 != 24 [ 792.419489] IPVS: length: 27 != 24 [ 792.423035] IPVS: length: 27 != 24 [ 792.426682] IPVS: length: 27 != 24 [ 792.430230] IPVS: length: 27 != 24 20:45:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000044814ce38d000800000000000041c200", @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbdf25770000000c00990000000000440000000500ee00810000000500ee007f0000000800ef00010000000500ee0003000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) (async) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/27, &(0x7f0000000080)=0x1b) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) (async) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001240)={r5}) accept4$phonet_pipe(r6, &(0x7f0000001300), &(0x7f0000001340)=0x10, 0x80000) (async) accept4(r5, 0x0, 0x0, 0x80000) accept4(r5, 0x0, 0x0, 0x80000) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000001140)={r0, r4, 0x8001, 0x1000, &(0x7f0000000140)="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", 0x6, 0x0, 0x100, 0x2, 0x81, 0x2, 0x8, 'syz1\x00'}) (async) accept4(r1, 0x0, 0x0, 0x800) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 20:45:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x2, @loopback}, r2, 0x6081}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x80000000, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x800}}, 0xffffffffffffff35) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r3, 0x0, 0x0, 0x1}}, 0x20) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x4e2c, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) 20:45:05 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}}, 0x480d0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x111, 0xa}}, 0x42) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @loopback}, {0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20000}, r5}}, 0x48) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0xc0001, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) [ 792.433796] IPVS: length: 27 != 24 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x8, 0x7, 0x2, 0x8, {{0x2f, 0x4, 0x0, 0x5, 0xbc, 0x66, 0x0, 0x4d, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @broadcast, {[@timestamp={0x44, 0x18, 0x48, 0x0, 0x4, [0x1, 0x71db, 0x6, 0x100, 0xef]}, @timestamp_addr={0x44, 0xc, 0x81, 0x1, 0x2, [{@multicast1, 0x9}]}, @lsrr={0x83, 0x17, 0xf, [@broadcast, @remote, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x34, 0x78, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x21}, 0xffff}, {@multicast2, 0x5}, {@multicast2, 0xff5}, {@multicast2, 0x7f9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80}, {@remote, 0x3}]}, @rr={0x7, 0x1b, 0xe3, [@multicast1, @multicast1, @rand_addr=0x64010102, @remote, @private=0xa010102, @local]}, @ssrr={0x89, 0x1b, 0xeb, [@local, @remote, @multicast2, @broadcast, @empty, @private=0xa010100]}]}}}}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x64, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x495}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3ef", 0x24}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x4e2c, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) 20:45:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @private0, 0x1}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x8, 0x7, 0x2, 0x8, {{0x2f, 0x4, 0x0, 0x5, 0xbc, 0x66, 0x0, 0x4d, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @broadcast, {[@timestamp={0x44, 0x18, 0x48, 0x0, 0x4, [0x1, 0x71db, 0x6, 0x100, 0xef]}, @timestamp_addr={0x44, 0xc, 0x81, 0x1, 0x2, [{@multicast1, 0x9}]}, @lsrr={0x83, 0x17, 0xf, [@broadcast, @remote, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x34, 0x78, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x21}, 0xffff}, {@multicast2, 0x5}, {@multicast2, 0xff5}, {@multicast2, 0x7f9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80}, {@remote, 0x3}]}, @rr={0x7, 0x1b, 0xe3, [@multicast1, @multicast1, @rand_addr=0x64010102, @remote, @private=0xa010102, @local]}, @ssrr={0x89, 0x1b, 0xeb, [@local, @remote, @multicast2, @broadcast, @empty, @private=0xa010100]}]}}}}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x64, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x495}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x8, 0x7, 0x2, 0x8, {{0x2f, 0x4, 0x0, 0x5, 0xbc, 0x66, 0x0, 0x4d, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @broadcast, {[@timestamp={0x44, 0x18, 0x48, 0x0, 0x4, [0x1, 0x71db, 0x6, 0x100, 0xef]}, @timestamp_addr={0x44, 0xc, 0x81, 0x1, 0x2, [{@multicast1, 0x9}]}, @lsrr={0x83, 0x17, 0xf, [@broadcast, @remote, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x34, 0x78, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x21}, 0xffff}, {@multicast2, 0x5}, {@multicast2, 0xff5}, {@multicast2, 0x7f9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80}, {@remote, 0x3}]}, @rr={0x7, 0x1b, 0xe3, [@multicast1, @multicast1, @rand_addr=0x64010102, @remote, @private=0xa010102, @local]}, @ssrr={0x89, 0x1b, 0xeb, [@local, @remote, @multicast2, @broadcast, @empty, @private=0xa010100]}]}}}}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x64, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x495}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x8, 0x7, 0x2, 0x8, {{0x2f, 0x4, 0x0, 0x5, 0xbc, 0x66, 0x0, 0x4d, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @broadcast, {[@timestamp={0x44, 0x18, 0x48, 0x0, 0x4, [0x1, 0x71db, 0x6, 0x100, 0xef]}, @timestamp_addr={0x44, 0xc, 0x81, 0x1, 0x2, [{@multicast1, 0x9}]}, @lsrr={0x83, 0x17, 0xf, [@broadcast, @remote, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x34, 0x78, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x21}, 0xffff}, {@multicast2, 0x5}, {@multicast2, 0xff5}, {@multicast2, 0x7f9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80}, {@remote, 0x3}]}, @rr={0x7, 0x1b, 0xe3, [@multicast1, @multicast1, @rand_addr=0x64010102, @remote, @private=0xa010102, @local]}, @ssrr={0x89, 0x1b, 0xeb, [@local, @remote, @multicast2, @broadcast, @empty, @private=0xa010100]}]}}}}}) (async) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x64, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x495}, 0x0) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @private0, 0x1}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:45:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4a21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x1ed002, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x4, 0x4, 0x4, 0x6, 0x0, 0x0, 0x20, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x7}, 0x10003, 0xffffffffffffffff, 0x14, 0x7, 0x101, 0xfffffffb, 0x7, 0x0, 0x7178fde6, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000440), r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r1) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44004) r6 = syz_open_dev$mouse(&(0x7f0000001800), 0x38, 0x305000) sendmsg$NL80211_CMD_JOIN_OCB(r6, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x594a28b1, 0x28}}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x563}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x40400c5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x84}}, 0x10) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fddbdf25040000000900030073797a32000000000900010073797a31000000000900030073797a2000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0xfd, 0x4, 0x1f, 0x1, 0x0, 0x401, 0x88094, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x4, 0x9e8, 0x0, 0x99, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x100000000}, r1, 0xa, r2, 0xa) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000003c0)='erspan0\x00') write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r8, 0x10, 0x0, @ib={0x1b, 0xd5e, 0x8000, {"b79f9acf1d535d59dd575453d7529396"}, 0x2, 0xa257, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580)}}, 0x18) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r9, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000007c0)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r9, 0x5000943f, &(0x7f0000000800)={{r0}, r10, 0x16, @unused=[0x2, 0x800000000000000, 0xb8c, 0x4], @subvolid=0x7}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 20:45:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 20:45:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x4, 0x0}}}, {0xa, 0x0, 0xfffffffe, @empty}, 0xffffffffffffffff, 0x401}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1}, 0x200000c0) 20:45:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x2) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1}, 0x200000c0) 20:45:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @private0, 0x1}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 20:45:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1}, 0x200000c0) 20:45:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4a21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x1ed002, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x1ed002, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x4, 0x4, 0x4, 0x6, 0x0, 0x0, 0x20, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x7}, 0x10003, 0xffffffffffffffff, 0x14, 0x7, 0x101, 0xfffffffb, 0x7, 0x0, 0x7178fde6, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$smc(&(0x7f0000000440), r1) (async) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000440), r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000640), r1) (async) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r1) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44004) r6 = syz_open_dev$mouse(&(0x7f0000001800), 0x38, 0x305000) sendmsg$NL80211_CMD_JOIN_OCB(r6, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x594a28b1, 0x28}}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x563}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x40400c5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x84}}, 0x10) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fddbdf25040000000900030073797a32000000000900010073797a31000000000900030073797a2000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) (async) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fddbdf25040000000900030073797a32000000000900010073797a31000000000900030073797a2000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0xfd, 0x4, 0x1f, 0x1, 0x0, 0x401, 0x88094, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x4, 0x9e8, 0x0, 0x99, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x100000000}, r1, 0xa, r2, 0xa) (async) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0xfd, 0x4, 0x1f, 0x1, 0x0, 0x401, 0x88094, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x4, 0x9e8, 0x0, 0x99, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x100000000}, r1, 0xa, r2, 0xa) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000003c0)='erspan0\x00') write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r8, 0x10, 0x0, @ib={0x1b, 0xd5e, 0x8000, {"b79f9acf1d535d59dd575453d7529396"}, 0x2, 0xa257, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580)}}, 0x18) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r9, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000007c0)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r9, 0x5000943f, &(0x7f0000000800)={{r0}, r10, 0x16, @unused=[0x2, 0x800000000000000, 0xb8c, 0x4], @subvolid=0x7}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 20:45:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x80000) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000040)) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x2) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 20:45:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000000c0)={0x1, 0x5, {0x8, @usage=0x7, 0x0, 0x4, 0x8001, 0x9, 0x4af000, 0x400, 0x80, @struct={0x10001, 0x7}, 0x1, 0x2, [0x0, 0x9, 0x5, 0x7ff, 0x3, 0x8]}, {0x3, @usage=0x4, 0x0, 0xfffffffffffffffc, 0x6, 0xb203, 0xde, 0x7fffffffffffffff, 0x2, @struct={0x5, 0x2}, 0x101, 0x2, [0x4, 0x93b6, 0x6, 0xc8, 0x3f, 0x4a]}, {0x2, @struct={0xda, 0x401}, 0x0, 0x8, 0x100, 0x95, 0x4, 0x10000, 0x64, @usage=0x7, 0x8, 0x101, [0x4, 0x1, 0x1, 0x7, 0x4, 0x8]}, {0x10000, 0xe47d, 0x200}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1, &(0x7f0000000440)}, 0x200000c0) 20:45:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x4, 0x0}}}, {0xa, 0x0, 0xfffffffe, @empty}, 0xffffffffffffffff, 0x401}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rpc_clnt_new_err\x00'}, 0x10) 20:45:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4a21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4a21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x1ed002, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x4, 0x4, 0x4, 0x6, 0x0, 0x0, 0x20, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x7}, 0x10003, 0xffffffffffffffff, 0x14, 0x7, 0x101, 0xfffffffb, 0x7, 0x0, 0x7178fde6, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$smc(&(0x7f0000000440), r1) (async) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000440), r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000640), r1) (async) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), r1) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44004) r6 = syz_open_dev$mouse(&(0x7f0000001800), 0x38, 0x305000) sendmsg$NL80211_CMD_JOIN_OCB(r6, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x594a28b1, 0x28}}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x563}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x40400c5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x84}}, 0x10) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fddbdf25040000000900030073797a32000000000900010073797a31000000000900030073797a2000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0xfd, 0x4, 0x1f, 0x1, 0x0, 0x401, 0x88094, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x4, 0x9e8, 0x0, 0x99, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x100000000}, r1, 0xa, r2, 0xa) (async) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0xfd, 0x4, 0x1f, 0x1, 0x0, 0x401, 0x88094, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x4, 0x9e8, 0x0, 0x99, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x100000000}, r1, 0xa, r2, 0xa) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000003c0)='erspan0\x00') write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r8, 0x10, 0x0, @ib={0x1b, 0xd5e, 0x8000, {"b79f9acf1d535d59dd575453d7529396"}, 0x2, 0xa257, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580)}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580)}}, 0x18) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r9, 0x0, 0x0, 0x80000) (async) accept4(r9, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000007c0)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r9, 0x5000943f, &(0x7f0000000800)={{r0}, r10, 0x16, @unused=[0x2, 0x800000000000000, 0xb8c, 0x4], @subvolid=0x7}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1, &(0x7f0000000440)}, 0x200000c0) 20:45:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000000c0)={0x1, 0x5, {0x8, @usage=0x7, 0x0, 0x4, 0x8001, 0x9, 0x4af000, 0x400, 0x80, @struct={0x10001, 0x7}, 0x1, 0x2, [0x0, 0x9, 0x5, 0x7ff, 0x3, 0x8]}, {0x3, @usage=0x4, 0x0, 0xfffffffffffffffc, 0x6, 0xb203, 0xde, 0x7fffffffffffffff, 0x2, @struct={0x5, 0x2}, 0x101, 0x2, [0x4, 0x93b6, 0x6, 0xc8, 0x3f, 0x4a]}, {0x2, @struct={0xda, 0x401}, 0x0, 0x8, 0x100, 0x95, 0x4, 0x10000, 0x64, @usage=0x7, 0x8, 0x101, [0x4, 0x1, 0x1, 0x7, 0x4, 0x8]}, {0x10000, 0xe47d, 0x200}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000000c0)={0x1, 0x5, {0x8, @usage=0x7, 0x0, 0x4, 0x8001, 0x9, 0x4af000, 0x400, 0x80, @struct={0x10001, 0x7}, 0x1, 0x2, [0x0, 0x9, 0x5, 0x7ff, 0x3, 0x8]}, {0x3, @usage=0x4, 0x0, 0xfffffffffffffffc, 0x6, 0xb203, 0xde, 0x7fffffffffffffff, 0x2, @struct={0x5, 0x2}, 0x101, 0x2, [0x4, 0x93b6, 0x6, 0xc8, 0x3f, 0x4a]}, {0x2, @struct={0xda, 0x401}, 0x0, 0x8, 0x100, 0x95, 0x4, 0x10000, 0x64, @usage=0x7, 0x8, 0x101, [0x4, 0x1, 0x1, 0x7, 0x4, 0x8]}, {0x10000, 0xe47d, 0x200}}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) 20:45:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rpc_clnt_new_err\x00'}, 0x10) 20:45:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1, &(0x7f0000000440)}, 0x200000c0) 20:45:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rpc_clnt_new_err\x00'}, 0x10) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:06 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x4, 0x0}}}, {0xa, 0x0, 0xfffffffe, @empty}, 0xffffffffffffffff, 0x401}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = accept(r0, 0x0, &(0x7f0000000080)) r2 = socket(0x2b, 0x800, 0x9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), r2) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0x5c, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x8000, 0x1, [0x7fff, 0x80, 0x5, 0x3, 0x4], [0x81, 0x8001, 0x8, 0x20, 0xff, 0x4, 0x5, 0x6, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x80000001, 0x7f, 0x8001, 0xffffffffffffffff, 0x9, 0x1, 0x9, 0x8, 0x7, 0x0, 0x0, 0x2, 0x3f, 0xfffffffffffffffa, 0x5, 0x8, 0x4, 0x3, 0x2, 0x1a, 0x88, 0x6, 0x7, 0x4, 0x4, 0x37, 0x100, 0x7, 0x2, 0x1, 0x100, 0x18c9, 0x700000000000, 0x200, 0x400, 0x7, 0xb47d, 0xda7, 0x4, 0x31, 0x81, 0x4, 0xfa, 0x9, 0x1, 0x16, 0x9, 0xffffffffffffff3a, 0x90, 0x2, 0x7, 0x2, 0x3, 0x5, 0x9, 0x2, 0x5, 0xffffffffb7fc404e, 0x5, 0x6, 0x4, 0xfffffffffffffff7, 0x0, 0x5, 0x8, 0x5a8, 0x1, 0x0, 0x7f, 0x100000000, 0x3, 0x1f, 0x8000, 0x7fffffffffffffff, 0xb26d, 0x7, 0x8e8, 0x401, 0x6, 0x5b, 0xca, 0x2, 0x9, 0x9, 0x6, 0x1, 0x0, 0x0, 0x5, 0x3a78, 0x9, 0x5, 0x0, 0xef, 0x40, 0x4, 0x8, 0x2, 0x1055, 0x2, 0x5c, 0x8, 0x80, 0x3, 0x8, 0x3ff, 0x5, 0x7fffffff, 0x4, 0x800]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000680)={0x13, 0x1, {0x100000001, @usage=0x8000, 0x0, 0x6, 0x35, 0x40, 0x9, 0x0, 0x2, @struct={0x0, 0x8}, 0x3b62e369, 0xa8, [0x1ff, 0xffff, 0x3, 0x3, 0x8, 0xfffffffffffffffe]}, {0x6, @struct={0x80, 0xf44}, r4, 0x101, 0x7, 0xffffffffffffffff, 0x0, 0x6540, 0x94, @usage=0x3, 0x8c, 0x20, [0xffffffffffff82e7, 0x7e7e3f3f, 0x90, 0x3c, 0xdcbe, 0x4]}, {0x5222, @usage=0x1, 0x0, 0x8, 0x2, 0x1f, 0x0, 0x4d7, 0x64, @usage=0x8, 0x6, 0x80000000, [0xff, 0x0, 0x0, 0x5, 0x2, 0x80000000]}, {0x0, 0x7ff, 0x5}}) write$bt_hci(r1, &(0x7f0000000200)={0x1, @read_local_ext_features={{0x1004, 0x1}, {0x9}}}, 0x5) accept4(r3, 0x0, 0x0, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 20:45:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast}}}], 0x20}, 0x200000c0) 20:45:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000000c0)={0x1, 0x5, {0x8, @usage=0x7, 0x0, 0x4, 0x8001, 0x9, 0x4af000, 0x400, 0x80, @struct={0x10001, 0x7}, 0x1, 0x2, [0x0, 0x9, 0x5, 0x7ff, 0x3, 0x8]}, {0x3, @usage=0x4, 0x0, 0xfffffffffffffffc, 0x6, 0xb203, 0xde, 0x7fffffffffffffff, 0x2, @struct={0x5, 0x2}, 0x101, 0x2, [0x4, 0x93b6, 0x6, 0xc8, 0x3f, 0x4a]}, {0x2, @struct={0xda, 0x401}, 0x0, 0x8, 0x100, 0x95, 0x4, 0x10000, 0x64, @usage=0x7, 0x8, 0x101, [0x4, 0x1, 0x1, 0x7, 0x4, 0x8]}, {0x10000, 0xe47d, 0x200}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast}}}], 0x20}, 0x0) 20:45:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) r1 = accept(r0, 0x0, &(0x7f0000000080)) (async) r2 = socket(0x2b, 0x800, 0x9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), r2) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0x5c, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) (async) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x8000, 0x1, [0x7fff, 0x80, 0x5, 0x3, 0x4], [0x81, 0x8001, 0x8, 0x20, 0xff, 0x4, 0x5, 0x6, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x80000001, 0x7f, 0x8001, 0xffffffffffffffff, 0x9, 0x1, 0x9, 0x8, 0x7, 0x0, 0x0, 0x2, 0x3f, 0xfffffffffffffffa, 0x5, 0x8, 0x4, 0x3, 0x2, 0x1a, 0x88, 0x6, 0x7, 0x4, 0x4, 0x37, 0x100, 0x7, 0x2, 0x1, 0x100, 0x18c9, 0x700000000000, 0x200, 0x400, 0x7, 0xb47d, 0xda7, 0x4, 0x31, 0x81, 0x4, 0xfa, 0x9, 0x1, 0x16, 0x9, 0xffffffffffffff3a, 0x90, 0x2, 0x7, 0x2, 0x3, 0x5, 0x9, 0x2, 0x5, 0xffffffffb7fc404e, 0x5, 0x6, 0x4, 0xfffffffffffffff7, 0x0, 0x5, 0x8, 0x5a8, 0x1, 0x0, 0x7f, 0x100000000, 0x3, 0x1f, 0x8000, 0x7fffffffffffffff, 0xb26d, 0x7, 0x8e8, 0x401, 0x6, 0x5b, 0xca, 0x2, 0x9, 0x9, 0x6, 0x1, 0x0, 0x0, 0x5, 0x3a78, 0x9, 0x5, 0x0, 0xef, 0x40, 0x4, 0x8, 0x2, 0x1055, 0x2, 0x5c, 0x8, 0x80, 0x3, 0x8, 0x3ff, 0x5, 0x7fffffff, 0x4, 0x800]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000680)={0x13, 0x1, {0x100000001, @usage=0x8000, 0x0, 0x6, 0x35, 0x40, 0x9, 0x0, 0x2, @struct={0x0, 0x8}, 0x3b62e369, 0xa8, [0x1ff, 0xffff, 0x3, 0x3, 0x8, 0xfffffffffffffffe]}, {0x6, @struct={0x80, 0xf44}, r4, 0x101, 0x7, 0xffffffffffffffff, 0x0, 0x6540, 0x94, @usage=0x3, 0x8c, 0x20, [0xffffffffffff82e7, 0x7e7e3f3f, 0x90, 0x3c, 0xdcbe, 0x4]}, {0x5222, @usage=0x1, 0x0, 0x8, 0x2, 0x1f, 0x0, 0x4d7, 0x64, @usage=0x8, 0x6, 0x80000000, [0xff, 0x0, 0x0, 0x5, 0x2, 0x80000000]}, {0x0, 0x7ff, 0x5}}) write$bt_hci(r1, &(0x7f0000000200)={0x1, @read_local_ext_features={{0x1004, 0x1}, {0x9}}}, 0x5) (async) accept4(r3, 0x0, 0x0, 0x80000) (async) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 20:45:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r1 = accept(r0, 0x0, &(0x7f0000000080)) (async) r2 = socket(0x2b, 0x800, 0x9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), r2) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0x5c, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) (async, rerun: 32) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 32) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x8000, 0x1, [0x7fff, 0x80, 0x5, 0x3, 0x4], [0x81, 0x8001, 0x8, 0x20, 0xff, 0x4, 0x5, 0x6, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x80000001, 0x7f, 0x8001, 0xffffffffffffffff, 0x9, 0x1, 0x9, 0x8, 0x7, 0x0, 0x0, 0x2, 0x3f, 0xfffffffffffffffa, 0x5, 0x8, 0x4, 0x3, 0x2, 0x1a, 0x88, 0x6, 0x7, 0x4, 0x4, 0x37, 0x100, 0x7, 0x2, 0x1, 0x100, 0x18c9, 0x700000000000, 0x200, 0x400, 0x7, 0xb47d, 0xda7, 0x4, 0x31, 0x81, 0x4, 0xfa, 0x9, 0x1, 0x16, 0x9, 0xffffffffffffff3a, 0x90, 0x2, 0x7, 0x2, 0x3, 0x5, 0x9, 0x2, 0x5, 0xffffffffb7fc404e, 0x5, 0x6, 0x4, 0xfffffffffffffff7, 0x0, 0x5, 0x8, 0x5a8, 0x1, 0x0, 0x7f, 0x100000000, 0x3, 0x1f, 0x8000, 0x7fffffffffffffff, 0xb26d, 0x7, 0x8e8, 0x401, 0x6, 0x5b, 0xca, 0x2, 0x9, 0x9, 0x6, 0x1, 0x0, 0x0, 0x5, 0x3a78, 0x9, 0x5, 0x0, 0xef, 0x40, 0x4, 0x8, 0x2, 0x1055, 0x2, 0x5c, 0x8, 0x80, 0x3, 0x8, 0x3ff, 0x5, 0x7fffffff, 0x4, 0x800]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000680)={0x13, 0x1, {0x100000001, @usage=0x8000, 0x0, 0x6, 0x35, 0x40, 0x9, 0x0, 0x2, @struct={0x0, 0x8}, 0x3b62e369, 0xa8, [0x1ff, 0xffff, 0x3, 0x3, 0x8, 0xfffffffffffffffe]}, {0x6, @struct={0x80, 0xf44}, r4, 0x101, 0x7, 0xffffffffffffffff, 0x0, 0x6540, 0x94, @usage=0x3, 0x8c, 0x20, [0xffffffffffff82e7, 0x7e7e3f3f, 0x90, 0x3c, 0xdcbe, 0x4]}, {0x5222, @usage=0x1, 0x0, 0x8, 0x2, 0x1f, 0x0, 0x4d7, 0x64, @usage=0x8, 0x6, 0x80000000, [0xff, 0x0, 0x0, 0x5, 0x2, 0x80000000]}, {0x0, 0x7ff, 0x5}}) (async) write$bt_hci(r1, &(0x7f0000000200)={0x1, @read_local_ext_features={{0x1004, 0x1}, {0x9}}}, 0x5) (async) accept4(r3, 0x0, 0x0, 0x80000) (async) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 20:45:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="85", 0x1}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x3c}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd9c}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xe56b}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0xc040}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xbb4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xa134378, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r4}}, 0x48) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x400000000, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="858248cf48cd90ef73ee0dd139eebe2825cc08c3d1dbe1287d5aa28e57303880cb5bd3ef", 0x24}], 0x1, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x20}, 0x200000c0) 20:45:06 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x1e, 0x800, 0xdc0b) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) r4 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x529, 0x9, 0x6, 0x160, 0x1, 0xfffff2cd, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x1}, 0x48) r6 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r6) r7 = socket$kcm(0x29, 0x7, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000440)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r7, 0x5000943a, &(0x7f0000000480)={{r2}, r8, 0x4, @unused=[0x4, 0x81, 0x3, 0x1], @name="0f62f8758dd80c1bf75b62aacfd2354bf79a5a35d0c8fb3d39ba285c208140fa3fca692da85f93e20885d3daa85ef68c1b99860063e1535daa3b61c54617df11f6526748f70acd0a1ca6bde8bfb5411dc53be6d99a9f434a69eef76fc14146cb3b305ed4e3cdf3f183b2e8a0574e2001fd87054168c0c4b63bd4e8658a8d7b9a8330d03521cd0546da8cd9c0eabf5b09eb55ec825fdadcbb8ddea0a884638b5a3fcca103ae7d0bd8b966a1ed8de85fb55328aae561203690f8e63a2362f89d85d9f6968b96495caf15bed4c9785f0a64da5f0d3bd57f8ab59830652edca29367c5625f0b29002f8ba3435a36c633da7c5ffdc7bd3ab55d045de3af2ed56a09f98e8fb5c1581cebaa237f09f26de8834997ee9661212cda94aafc2ddb95cb3b365704a7f9ad7983e98ae8343e229c900778e5359a84b2d53ae24cc45956d6b9218d4ae9b4dcd2af00f6d0c7942c7eb7a5acd96d0354884b0e0956f404d9d795ac1f7413055c79524a253f32c656cc2be0f999b726bffdd3638f70b079a252bc89770354752852924d0dd9e9845e517428837689e1ec3e085c560d08bb7e41852fb475e7bfbfa344e821a7667994f869032f3f9d259adee8612faf455de516898883168dc6e73c0816a37f503187bc78067aade384fbec45463129abc39822bc3950a48343679653e6d136dcd68850e7207d519d709341ca6d16bf39dc4a87ca701ed2715880f4b7449a44b27803082fe9ee78e60bfde4144c44dc5e1136817cc032837f4a09e97fa2ff4fe9f7dca6486aec9ae1e16f52d639bc90580f5461605444cfba84cff1b91d2228bb39541666c91ca3ffc3f78b170f2522f997b91473c608a44efadc60a4436a6b01c3d60e238d4779a9e4ce57b68b054d9b534796c66bab62c7608552e0dbe9634b59d798ded822fd04b8577caf3d896f9e309b3d626a7aeabf81ebba48240314f5c871c05e4b6a9a4f825f02edadd7181628badbc4a5338e1381f28ed06c13174f9dac0518870f8958f686abf344ea8be5dabe0356fc374be20451003220d20be99582f32ba78e3c27e21e4351e0c471df613913aa26ed1f554bed9f1984d4b7adc7c4a93d1e99c8b7d378b784b02ad5671571a08e08e085037d555a932a0a18a6d77040e5572040be54ca939f18d3657ec69a700e0ecc4ba60ae29fde7a7c16c71e432edebf510c8df4392df51600d15690a35e10f558d16558dfe3363a8f2f1567803d5e0ab59f066f27b6f54f3f9847968e12457b91ef72575d514140743a8cbeefd79e3e50e0fd4b135b8cc228adbca13090ba6b230bb1e18a067da60d5003caaf52e20f44e8ee130937c9527bf719cea0066c7dbf7ea0abfbb14d13ec09de6df4e5bbbd3febb4d27fc5f160dcc490f2f0688f8f8a64fe814818f9011dd40f432c332bda72c02ccf435a5c892ddbc668d60823df1d76fce686622b73882bea735aa316da658b44ef29d6004833191592de4e32c134278e9f1080cd272f7a06efd1e9a708b5c309ff699aa0c553b5db3ef92c7a35fba38325eb1e79704eb03b061681918b5f69bc394cad0cf43ab6f311a60e9ffc92c3640de8f171905ab24a5999d248ff6d3edd623cf42f7a17ee404be8fdfd908d34e91059a759f59e298f243dd77c311573d0e2aa348bfed1cc49e01f502ce30e0a64cd3dcc78afeae3e611b89759d70f23cea96ca116a2c906e8bcdf2219eab492e2ca74ae7b34bd7cbbf0ddc393b3f769626e03b13d5260885d2603ba506720064b3a255fa0dac3281d688bce41b18c8f1c55fdf8558270bc05ab818f9ea6c4314218898c7e609e23a4372835538d7a6cf85be97410028b9f53a54f1e494a68780c367efa42146083b7c198f6d5414a8c1d144b03c5b8b31455c4f227e5de5498c85bff9bbb73d03d4a5e3125d408722386a1693dff3de22e127519c1a77eaab5b5aad96531e0ace77db7bbe42c39c44997ddc56da19c65c1c7bbfa27db288471bb32bdd01f3a92bdc6b08cce541ed04c89b4a3f9bf2c5a1def2a944be5497dbb7db28188ae081598eb8c0ffe0f7eef9cff9efa33e2798041738970c88cb2a8757bae8ca2dca5d1de6d69fa3e2dce89bb020a8069fdbacc05134a03223e25a26ac1c0c044f2b18ced474dfea2f9a1471e525e95b221c88880ca4df8463a64bc3e70a65c7b9f62d37387b4fe649ee28eb3454b5053def957b7f1443e94b3120c1b17f40d3687fd0c6a0c488b0adc89351d4b8bfc6f5a1fd8f176a72a278660a6490d652d4504e28dc35881f71d01589f80670bb55c24e94f97a521665405f17e6e090c0495b08769cda16c19309b0d0aeea5df80daae64fac1795b05eda5616053e9a75e9294d0176cb199a4a23091ec8d7024cd5d9573ef6efbbfdd060350c1547274d21d690edd962305ab26d745b33af5ca608d7de8be08a9929aaffaa24254aae88f6cc43d2bcb9a0d5cb9c7faf185d7b8a2bc1cf393122a5667f8cebb0373cb5bb1da5f9ce35c29512180545498734c6bf44b43c37ed5cd669d2a8508abacec902b0d610cac6f9182e5521d4a878be8dd48721d6869bc3067d6174f5374717db9facb879c7613a8cf08d248aa7c6f891ba54a88e88669911003dc72fd90815770eb9d491d47f65901766bd812efc29e0b5e82c8749f926ed91096c4c68ae199f19733bdc20cf3cece56bae2805e77c9f38115983c27bd72f08b637a0486162523d9c2ef0ee8b1831152db2ff0ed7d6835aa234b47e56c30a3c08a808429b4e870c088d166b03acc2de5b10e757347f6dbb1d25b4c3cef0c3dc653a482fa68e4cf2f916e29d03bbf6576c7e8bfebd9316f5530082afff386953537e24b6bacb79588c2f6afb059c2b624bb169f078c286f547106bab9d286be9d06c9d2101626cef3a253585c6a62dd65ada974a4ab4ae6c40e86e24d20f9024b7105c6c0033a75802517ef47d7262aa503e6d90f767bfe23f88654a18a5dabf147f7ea143d2f495f98fc15d5cdb78fb2fd7db91be3e0ec220c66d29d11445248b0d095516069fa86fde59ce827466c3daf785279cf2de944752d147afe380d620acdef9b766bd7290812a4a63305fefb67ecb022d1a2229233e2c7005e58ad38d83bd539fbe3957aaf06d80a3dee28c1c2e2200590bf9dcde57121fd565c3382eba38de37d54fa71625ac41ade5c256d6260ae719f4865aaddf668eb4997c5521c284912d5809001ea011f96b08c2b3765c9ced9dcd184f31e35e61dac199fbc280cd7f47a00fb8cbe80e450ddd832e4744b7d0c05e0865c718b116006fcfd8c5f4febc94e93da53884bb2ade82d55bb126bf64b98bbdd319d19ab01712d8d2274bfe94cdbd22dd8829469b1cadb7e2b469c905e61a82395a35c7aeba33454ba3705296607730bfa841812412f9429a566fb5721393eb26da4654e59198e1d848c03ecc3f78827b5cc12a32822cd41dfaab4495e24911122b2f1980e384309da6d647c3179428dc0dc502abd5a60ce1911eb2b98d80741184324a56a7916febe85896c019f8157d08aa77d14cc24b3ed656b0104ad70d50f099e81818dcfe788e866e6c596c2212899ecde196e5beaa1820c16c67a0a2bb34c32e78cc7544db5b8eaf282c14d920dc485e520eadafe50cb9d801fea56b2cde70bbdd35c1b9e8689f746e6f0d51018ca9a5c4d206b73c4741f3bc4fbbde80b5bb34aa6337e628d9d5ed7a3032d449f284dc904c42851493913c675754a279fdf3c4e3c38887885f518aca6842f9cc6e8fbb8e44d80990163aca9d4b1ee3719816666323a31df9baa2cbb5b5bafbed78494ad257f4434216a6512633ff5ab203b20b32d85cdbf88d795c9868d6ef1a91ec7c765c5c7f50657277f5f1166659a26aeee3b02aca87fe9a63d8c02d28e3efddf0dcdb1e654ad36d8033b2f89c6ccfd9f227b4dd987bdba5406786f859ade22ae45b4878bcb4e759888b868b955550a60ec3d721c94c3dd574512a91085daba253c247af0151097d8f083425e1a777ee5823c7d1e5ceaf45881fd74e4c71527ab259c2f828901e63868e52e567fed0e3386a5e5e6be8fecbd3210458bbfd20c7b49fb335eb5c8566b37b375882063d40e6b761d64e579551108417670d7e51fc38c2b156a6dedd07225b2860b8c0d51fa5cbee14a0cf8504f75f8688b41c06434144e608fedf206a177531739e05cf02f961e530d67a8e054b2ee356ccd2db4a5d27e0903f9052467f42a2fb004940599b26b991a822d0b818e87d31c61e9b339ef1ed02b520e7b41c876cab44032a44c39265bce6ae1b1239bfbc4573e92dea1c744498eb9327104b22b0a80a74cd0babd7df7906539b2f2ca02faf57931a6341e479d4035a5ae08f01d19eb28c8ff5f8fb63b78af9b9a04da8f05992fa51ffcfa4e61300bc155f65c2f6e49f4d0b3a82db26b160b7167cdfdffa8507e18daed4cf401d087409c0284ad1b703f0c04f408114f81146eb348eef9000795e5e8ba2f55501cb5b017d530f297293dbef0dd97e946b4f0f6e517581587962356a8ad487c2a550e81188b1471b550969d73afda47ccc31d8a51de447b815cd809a9ba345a47a456a0bca7ca28395c0bac6a02e20a078289ee1ed00d785acb76ed90be7e00eb321be6d9b5553f750b35e250196b2a4fb0c6fd3a379c2425898cc4c65171b96b90f0d547c487daf070777ab392cf4d12081790c83b8a3f9afc2ac51497208345ed97bd603251db686090a0e0947020f345c01f4ceb94f2f0a72925a80c2d409c9026e6739e3f0918cb662d4541784828e8edc6165b6eccb40828167ff95db53d3765800af08665b8fea58879c72abf1096936498e1142ebda04bf931411982016592ab47a3cb30581b7e13ca6bf6ac73ac06a90999d3a4d65e3e656a1679c66ccfb5d72e4dfd866c068431892e532e63e8e4fb3f4a9c59fd7523a319bdaa0ea6828c73f68991b903a1bfac18153152be2c1eacb1c4e8419810422b70f62ef77574705a6043839484e6d9c8e7ec7d5f4bf82b6c354fadbecab7cb9a176468ccb93da2cd9eb28bb45d06e57df45c70c4c6d238d02afab2bc47be9e2b1f8510d8510b0d3cf8bc65b9f09e91305ec702ba9dc71aa33eefb925f7ca4943d9d0b3404c46543b6115625ea630dace71e132880f0671d8090f990461565d45ce0d86c1d7e11a5fcac886794d5b55f8d03c775546a3701773d4f2805b322f4cbc980ec7ff463b426d88ff2e19e5694a59c0f854fbb0002caf2233d1ca87c09d10c5ba57dd7f6e5c9f66c942eeca2ff20e98c8e5dd77411da52c4ca5d7ea1f5f1fd62355feea2980fec4f8b7ca3c81289721cffa8fbaf13fbbe58292c09886a866486a816f73dc3682e2b67f6ad5cf330907e074ac666a5571b8590a2ba73d81763069a7b45a7a44f74ac0630f60543f49f1ac358fd6c8f4abe32d0c1035108f3829b7b7691d72f577f422eb19536b082e0290185adafa2b0d0535bf85678b21eedcc8eeedb8adf458942e2f302dac9a5d45fa02f012438f72fd3988e833f5a11fe39b9d18ffdcb89c91e98a74d8d111d79e5a99c9ee72e29a5508217578216a90f1bfbc42dd60d14ac5af5be0ecd210e02db9020dbf65882d027bf0d6430b1156860194e5229673cbef2c4b9c30b506df880ee240ca4685b70e327d4a17e0aeeb6b4d061c42f84b0d2b9205a37d729827499534eb914fc26213f2b5581636b26ab0a4"}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0xd, &(0x7f0000000000)=@raw=[@func, @call={0x85, 0x0, 0x0, 0x5b}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x5f}, @jmp={0x5, 0x0, 0x9, 0x9, 0x0, 0xfffffffffffffff4, 0x4}, @map_fd={0x18, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x35}], &(0x7f0000000080)='syzkaller\x00', 0xeb, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0xd, 0x2, 0x6}, 0x10, 0x69bc, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r2, r3, r4, r5, r6]}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r4) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r10, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x20040000) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) (async, rerun: 64) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (rerun: 64) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x3c}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd9c}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xe56b}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0xc040}, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xbb4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xa134378, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r4}}, 0x48) (rerun: 64) 20:45:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x400000000, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket(0x1e, 0x800, 0xdc0b) (async) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) (async) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) r4 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r4) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x529, 0x9, 0x6, 0x160, 0x1, 0xfffff2cd, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x1}, 0x48) (async) r6 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r6) (async) r7 = socket$kcm(0x29, 0x7, 0x0) (async) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000440)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r7, 0x5000943a, &(0x7f0000000480)={{r2}, r8, 0x4, @unused=[0x4, 0x81, 0x3, 0x1], @name="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"}) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0xd, &(0x7f0000000000)=@raw=[@func, @call={0x85, 0x0, 0x0, 0x5b}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x5f}, @jmp={0x5, 0x0, 0x9, 0x9, 0x0, 0xfffffffffffffff4, 0x4}, @map_fd={0x18, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x35}], &(0x7f0000000080)='syzkaller\x00', 0xeb, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0xd, 0x2, 0x6}, 0x10, 0x69bc, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r2, r3, r4, r5, r6]}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) (async) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r4) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r10, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x20040000) 20:45:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x3c}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd9c}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xe56b}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0xc040}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xbb4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xa134378, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r4}}, 0x48) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:06 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}}, 0x480d0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @loopback}, {0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20000}, r5}}, 0x48) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0xc0001, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) 20:45:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x3c}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd9c}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xe56b}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0xc040}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xbb4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xa134378, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r4}}, 0x48) 20:45:06 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x1e, 0x800, 0xdc0b) (async) r1 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r1) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) r3 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r3) (async) r4 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r4) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x529, 0x9, 0x6, 0x160, 0x1, 0xfffff2cd, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x1}, 0x48) r6 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r6) (async) r7 = socket$kcm(0x29, 0x7, 0x0) (async) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000440)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r7, 0x5000943a, &(0x7f0000000480)={{r2}, r8, 0x4, @unused=[0x4, 0x81, 0x3, 0x1], @name="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"}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0xd, &(0x7f0000000000)=@raw=[@func, @call={0x85, 0x0, 0x0, 0x5b}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x5f}, @jmp={0x5, 0x0, 0x9, 0x9, 0x0, 0xfffffffffffffff4, 0x4}, @map_fd={0x18, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x35}], &(0x7f0000000080)='syzkaller\x00', 0xeb, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0xd, 0x2, 0x6}, 0x10, 0x69bc, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r2, r3, r4, r5, r6]}, 0x80) (async) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) (async) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r4) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r10, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x20040000) 20:45:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x400000000, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 20:45:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff}, {0xa, 0x4e21, 0xffffffff, @private2, 0x4}, 0xffffffffffffffff, 0xcf2d}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0xfffffff7, @mcast2, 0x9}}}, 0xa0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xfffffe96, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0xffffff30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0xfffffffc, @loopback, 0x1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4, 0x7}}, 0x48) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 20:45:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000240)="7efd3823e7d4336221d6a66b1fbc36ea0d1231159662ea2aaf2d0305a47e4148ef022b1a1815ab0b8312524024", 0x2d}, {&(0x7f0000000280)="3ef532d4c0787c8046a639961253ab4515593075fc517997cbab3b5927b1fdc32ff8e106223bb6dba59d7a54fca71329dcf35bc9e4651a6df9a5e8e166644c0dae573620be561f39d9a43c1558cb815fa2a51d40015ddd77d52c083fad4e90ff6b2a3da24f9ebeae4c38b28178bef00bb322722573be9439ded35ca588807eb32292d8437d7ab78649d0dd7503ee2b3162", 0x91}, {&(0x7f0000000340)="2876bdd0650099d54f6e512629436b1c16ae315968202790bc23b8541ec425271fec6abcad80d8fe0c8f449c5893b09cafcabc14c47dd506b402d7cd52f5c9548d0cef01899e0fa7b74ca39596500b3c09ae7d0701f1f3fc97078f57043e75f18a079ec655ae7415bda9b2d3", 0x6c}, {&(0x7f00000003c0)}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000400)="0829429d5ffce232963cb5da1ca0117992dfe14d3de212d4e742a9", 0x1b}, {&(0x7f00000004c0)="f5f1ef79dc0e55ca49a2541bd6dc06bd9cfdbfc653e6e1913191d35efc17360446a4523355273a0cdb8d9acb330e6c4855f5f84bdf45f0942cf3dd18f4cd46aee782985691dd20012f19758c90ee4485cc707f213bab33700f05d9c82e0ae477901a2713f97b82e658ad306ed486a31386e75a02561067ec305a2d645d9a73c7add4dce10cf28a3b6cbe802e0659bb1ca535e48bef9113f89e35d8fc4a569103548cce163fb19008085766b0985a9f2cf72f44d5964c5e439586aa0ac5dcae047018c1ba97dcfb12d7434f56ea430fbdf183180b2328b18e403c39df12", 0xdd}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f0000002700)="c29474b90de6efe38c25ff241656fab383590c42d581cd3f7b519a67c9c98f4ec63fb1a23a08b02490c51605d82de8601102dde6d60ed70da9ea38305d5e2a6fb34c2004c7836bc7444b88494b8a", 0x4e}, {&(0x7f0000002780)="ab2e49f2ef1ba89ebe4283c0a0a350fcd45159637415e37ebd40447076589c0654568bab4a69657d4badf397c90967fcb95583683378ed9f8ec53ff9a94df9ae7c1d5c6e9ebb1c9d832f3fd1ab8833937b955f109b4a819221c14bcb57254e4c06b6685b2edca3b444f4418a95f4c55d3ad808dcac74f58bed37ad6efb1981f17b1c2b24695ca36660ef49ceb68328fb64a3c63bf8670caadf5d56c2e50893102c5d292d98", 0xa5}], 0xa, &(0x7f0000002900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xd}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@cipso={0x86, 0x71, 0x3, [{0x7, 0x11, "4b0adf39aa9e98d680f784c334fc12"}, {0x5, 0xa, "ecc17fcf845af1cd"}, {0x5, 0x7, "e6109ffc82"}, {0x1, 0x4, "0e15"}, {0x7, 0x3, "bb"}, {0x1, 0x12, "713da41dd3a79379d38cc4822a9c5d45"}, {0x2, 0xe, "cd522afadbf7cdc4da5003fd"}, {0x6, 0x3, "8b"}, {0x6, 0xd, "cd78f6642d4e35a197c917"}, {0x5, 0x12, "a09a057743654da485df307f549d09af"}]}, @timestamp_addr={0x44, 0x2c, 0xbd, 0x1, 0x0, [{@multicast2, 0x1}, {@local, 0x8}, {@multicast2, 0xffff}, {@loopback}, {@loopback}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0xf8}, 0x4040000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000002a00)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xad}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80d0}, 0x4000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000700)={{r3}, 0x0, 0x1c0008447bbdfa9e, @unused=[0x9, 0x7ff, 0x57a, 0x408], @name="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"}) 20:45:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r3 = accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) 20:45:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback, 0x10000}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 20:45:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x7c) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x2}}}, 0x90) setsockopt(0xffffffffffffffff, 0x2, 0x6, &(0x7f0000000040)="3cae0db058b09cc27ad3e0fbacaa8c0d00ed8f3cb1bd835230379293a2d031eac2b4eefffcee5c56b052094f96c6f24a7ab506c5bd133d8074e83bfc8599b5069a6487b200285b82362be7f55a8163e38acfc0812fe9f47baf3c244e36f7b66d1178c53a0a857b08e80d2b1f7d397bc49b88fd458aead79b177eaf5e0ab85edb2b18b08106953b337c17ef643d0e8bf276dcd1a1a953f9e41ea6db0bddd3910ae39a0556a3d6e4d804392d0408f421e308a4b961c8baa0a34a4f83eb2485faeaeece0221ea31a47a03ef6c46e1a51d", 0xcf) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 20:45:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) (async) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) (async) r3 = accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) 20:45:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r3 = accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) (async) accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) (async) 20:45:06 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r3 = accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) 20:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x253, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback, 0x10000}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 20:45:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff}, {0xa, 0x4e21, 0xffffffff, @private2, 0x4}, 0xffffffffffffffff, 0xcf2d}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0xfffffff7, @mcast2, 0x9}}}, 0xa0) (async) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xfffffe96, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0xffffff30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0xfffffffc, @loopback, 0x1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4, 0x7}}, 0x48) 20:45:07 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x106}}, 0x7c) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x7c) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x2}}}, 0x90) setsockopt(0xffffffffffffffff, 0x2, 0x6, &(0x7f0000000040)="3cae0db058b09cc27ad3e0fbacaa8c0d00ed8f3cb1bd835230379293a2d031eac2b4eefffcee5c56b052094f96c6f24a7ab506c5bd133d8074e83bfc8599b5069a6487b200285b82362be7f55a8163e38acfc0812fe9f47baf3c244e36f7b66d1178c53a0a857b08e80d2b1f7d397bc49b88fd458aead79b177eaf5e0ab85edb2b18b08106953b337c17ef643d0e8bf276dcd1a1a953f9e41ea6db0bddd3910ae39a0556a3d6e4d804392d0408f421e308a4b961c8baa0a34a4f83eb2485faeaeece0221ea31a47a03ef6c46e1a51d", 0xcf) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r3 = accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r3 = accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 20:45:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x7c) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x2}}}, 0x90) setsockopt(0xffffffffffffffff, 0x2, 0x6, &(0x7f0000000040)="3cae0db058b09cc27ad3e0fbacaa8c0d00ed8f3cb1bd835230379293a2d031eac2b4eefffcee5c56b052094f96c6f24a7ab506c5bd133d8074e83bfc8599b5069a6487b200285b82362be7f55a8163e38acfc0812fe9f47baf3c244e36f7b66d1178c53a0a857b08e80d2b1f7d397bc49b88fd458aead79b177eaf5e0ab85edb2b18b08106953b337c17ef643d0e8bf276dcd1a1a953f9e41ea6db0bddd3910ae39a0556a3d6e4d804392d0408f421e308a4b961c8baa0a34a4f83eb2485faeaeece0221ea31a47a03ef6c46e1a51d", 0xcf) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x106}}, 0x7c) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x2}}}, 0x90) (async) setsockopt(0xffffffffffffffff, 0x2, 0x6, &(0x7f0000000040)="3cae0db058b09cc27ad3e0fbacaa8c0d00ed8f3cb1bd835230379293a2d031eac2b4eefffcee5c56b052094f96c6f24a7ab506c5bd133d8074e83bfc8599b5069a6487b200285b82362be7f55a8163e38acfc0812fe9f47baf3c244e36f7b66d1178c53a0a857b08e80d2b1f7d397bc49b88fd458aead79b177eaf5e0ab85edb2b18b08106953b337c17ef643d0e8bf276dcd1a1a953f9e41ea6db0bddd3910ae39a0556a3d6e4d804392d0408f421e308a4b961c8baa0a34a4f83eb2485faeaeece0221ea31a47a03ef6c46e1a51d", 0xcf) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) 20:45:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, r1}}, 0x30) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback, 0x10000}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x1, 0x24000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r2}}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:45:07 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff}, {0xa, 0x4e21, 0xffffffff, @private2, 0x4}, 0xffffffffffffffff, 0xcf2d}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0xfffffff7, @mcast2, 0x9}}}, 0xa0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) (async) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xfffffe96, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0xffffff30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0xfffffffc, @loopback, 0x1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4, 0x7}}, 0x48) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) 20:45:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, r1}}, 0x30) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) 20:45:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x18}, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6, 0x7}}, 0x7a) setsockopt(0xffffffffffffffff, 0x8, 0xff9, &(0x7f0000000040)="f2", 0x1) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast1, 0x4}, r8}}, 0x30) 20:45:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x30) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x1, 0x24000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r2}}, 0x18) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x401, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0xff}}, 0x18) 20:45:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x30) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x1, 0x24000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r2}}, 0x18) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x401, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x401, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 4: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x18}, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6, 0x7}}, 0x7a) setsockopt(0xffffffffffffffff, 0x8, 0xff9, &(0x7f0000000040)="f2", 0x1) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast1, 0x4}, r8}}, 0x30) 20:45:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x30) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 20:45:07 executing program 4: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x401, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0xff}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0xff}}, 0x18) (async) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) (async) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) (async) 20:45:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) 20:45:07 executing program 4: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:45:07 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 20:45:07 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x7c) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x2}}}, 0x90) setsockopt(0xffffffffffffffff, 0x2, 0x6, &(0x7f0000000040)="3cae0db058b09cc27ad3e0fbacaa8c0d00ed8f3cb1bd835230379293a2d031eac2b4eefffcee5c56b052094f96c6f24a7ab506c5bd133d8074e83bfc8599b5069a6487b200285b82362be7f55a8163e38acfc0812fe9f47baf3c244e36f7b66d1178c53a0a857b08e80d2b1f7d397bc49b88fd458aead79b177eaf5e0ab85edb2b18b08106953b337c17ef643d0e8bf276dcd1a1a953f9e41ea6db0bddd3910ae39a0556a3d6e4d804392d0408f421e308a4b961c8baa0a34a4f83eb2485faeaeece0221ea31a47a03ef6c46e1a51d", 0xcf) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 20:45:07 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x18}, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6, 0x7}}, 0x7a) setsockopt(0xffffffffffffffff, 0x8, 0xff9, &(0x7f0000000040)="f2", 0x1) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast1, 0x4}, r8}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x18}, 0x5}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6, 0x7}}, 0x7a) (async) setsockopt(0xffffffffffffffff, 0x8, 0xff9, &(0x7f0000000040)="f2", 0x1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast1, 0x4}, r8}}, 0x30) (async) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 20:45:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0xff}}, 0x18) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 20:45:07 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x8001, [0x9, 0xaf38], 0x700}, 0x10) 20:45:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 20:45:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 20:45:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 20:45:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000700)={0x0, "2b953a04d47c89a2fd1f44b96d27ede8"}) 20:45:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 20:45:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x80000001, 0x40000) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x7, 0xf7, 0x4, 0x0, 0x4, 0x840, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x3, 0x0, 0x5, 0x3, 0x3, 0xfffffffc, 0x0, 0x0, 0xffff, 0x0, 0x8}, 0xffffffffffffffff, 0xf, r1, 0x9) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 20:45:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 20:45:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}, {0xa, 0x0, 0x0, @empty}, r2, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:45:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:45:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 20:45:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x80000001, 0x40000) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x7, 0xf7, 0x4, 0x0, 0x4, 0x840, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x3, 0x0, 0x5, 0x3, 0x3, 0xfffffffc, 0x0, 0x0, 0xffff, 0x0, 0x8}, 0xffffffffffffffff, 0xf, r1, 0x9) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) socket$nl_xfrm(0x10, 0x3, 0x6) (async) syz_open_dev$mouse(&(0x7f00000000c0), 0x80000001, 0x40000) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x7, 0xf7, 0x4, 0x0, 0x4, 0x840, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x3, 0x0, 0x5, 0x3, 0x3, 0xfffffffc, 0x0, 0x0, 0xffff, 0x0, 0x8}, 0xffffffffffffffff, 0xf, r1, 0x9) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) (async) syz_open_dev$mouse(&(0x7f0000001dc0), 0x0, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000001d80), r2) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) (async) 20:45:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 20:45:08 executing program 5: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 20:45:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x0, [0x9, 0xaf38], 0x700}, 0x10) [ 795.146281] ================================================================== [ 795.153856] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 795.160368] Read of size 8 at addr ffff88809d440ad8 by task syz-executor.2/6517 [ 795.167818] [ 795.169465] CPU: 1 PID: 6517 Comm: syz-executor.2 Not tainted 4.14.305-syzkaller #0 [ 795.177270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 795.186633] Call Trace: [ 795.189242] dump_stack+0x1b2/0x281 20:45:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x0, [0x9], 0x700}, 0x10) [ 795.192897] print_address_description.cold+0x54/0x1d3 [ 795.198197] kasan_report_error.cold+0x8a/0x191 [ 795.202885] ? __list_add_valid+0x93/0xa0 [ 795.207092] __asan_report_load8_noabort+0x68/0x70 [ 795.212039] ? __list_add_valid+0x93/0xa0 [ 795.216201] __list_add_valid+0x93/0xa0 [ 795.220193] rdma_listen+0x656/0x9b0 [ 795.223927] ucma_listen+0x10b/0x170 [ 795.227669] ? ucma_bind_ip+0x150/0x150 [ 795.231664] ? _copy_from_user+0x96/0x100 [ 795.235824] ? ucma_bind_ip+0x150/0x150 [ 795.239812] ucma_write+0x206/0x2c0 [ 795.243455] ? ucma_set_ib_path+0x510/0x510 [ 795.247974] __vfs_write+0xe4/0x630 [ 795.251612] ? ucma_set_ib_path+0x510/0x510 [ 795.255948] ? debug_check_no_obj_freed+0x2c0/0x680 [ 795.260979] ? kernel_read+0x110/0x110 [ 795.264886] ? common_file_perm+0x3ee/0x580 [ 795.269227] ? security_file_permission+0x82/0x1e0 [ 795.274173] ? rw_verify_area+0xe1/0x2a0 [ 795.278249] vfs_write+0x17f/0x4d0 [ 795.281815] SyS_write+0xf2/0x210 [ 795.285287] ? SyS_read+0x210/0x210 [ 795.288929] ? fput_many+0xe/0x140 [ 795.292524] ? do_syscall_64+0x4c/0x640 [ 795.296515] ? SyS_read+0x210/0x210 [ 795.300160] do_syscall_64+0x1d5/0x640 [ 795.304075] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 795.309276] RIP: 0033:0x7fa533c1a0f9 [ 795.312990] RSP: 002b:00007fa53218c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 795.320714] RAX: ffffffffffffffda RBX: 00007fa533d39f80 RCX: 00007fa533c1a0f9 [ 795.327996] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 795.335442] RBP: 00007fa533c75ae9 R08: 0000000000000000 R09: 0000000000000000 [ 795.342718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 795.349980] R13: 00007ffcc8d3383f R14: 00007fa53218c300 R15: 0000000000022000 [ 795.357259] [ 795.358874] Allocated by task 6375: [ 795.362496] kasan_kmalloc+0xeb/0x160 [ 795.366291] kmem_cache_alloc_trace+0x131/0x3d0 [ 795.371041] rdma_create_id+0x57/0x4c0 [ 795.374918] ucma_create_id+0x18b/0x500 [ 795.378879] ucma_write+0x206/0x2c0 [ 795.382494] __vfs_write+0xe4/0x630 [ 795.386108] vfs_write+0x17f/0x4d0 [ 795.389645] SyS_write+0xf2/0x210 [ 795.393084] do_syscall_64+0x1d5/0x640 [ 795.396958] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 795.402127] [ 795.403738] Freed by task 6370: [ 795.407089] kasan_slab_free+0xc3/0x1a0 [ 795.411056] kfree+0xc9/0x250 [ 795.414246] ucma_close+0x11a/0x340 [ 795.417860] __fput+0x25f/0x7a0 [ 795.421132] task_work_run+0x11f/0x190 [ 795.425012] exit_to_usermode_loop+0x1ad/0x200 [ 795.429607] do_syscall_64+0x4a3/0x640 [ 795.433742] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 795.439012] [ 795.440746] The buggy address belongs to the object at ffff88809d440900 [ 795.440746] which belongs to the cache kmalloc-1024 of size 1024 [ 795.453736] The buggy address is located 472 bytes inside of [ 795.453736] 1024-byte region [ffff88809d440900, ffff88809d440d00) [ 795.465680] The buggy address belongs to the page: [ 795.470598] page:ffffea0002751000 count:1 mapcount:0 mapping:ffff88809d440000 index:0x0 compound_mapcount: 0 [ 795.480736] flags: 0xfff00000008100(slab|head) [ 795.485310] raw: 00fff00000008100 ffff88809d440000 0000000000000000 0000000100000007 [ 795.493182] raw: ffffea0002cf2da0 ffffea00024ffe20 ffff88813fe74ac0 0000000000000000 [ 795.501046] page dumped because: kasan: bad access detected [ 795.506744] [ 795.508366] Memory state around the buggy address: [ 795.513281] ffff88809d440980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.520642] ffff88809d440a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.527999] >ffff88809d440a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.535350] ^ [ 795.541675] ffff88809d440b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.549109] ffff88809d440b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 795.556537] ================================================================== [ 795.563876] Disabling lock debugging due to kernel taint [ 795.591600] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 795.591600] [ 795.599617] CPU: 1 PID: 6517 Comm: syz-executor.2 Tainted: G B 4.14.305-syzkaller #0 [ 795.608629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 795.617990] Call Trace: [ 795.620589] dump_stack+0x1b2/0x281 [ 795.624234] panic+0x21d/0x451 [ 795.627438] ? add_taint.cold+0x16/0x16 [ 795.631421] ? ___preempt_schedule+0x16/0x18 [ 795.635853] ? preempt_schedule_common+0x45/0xc0 [ 795.640706] ? ___preempt_schedule+0x16/0x18 [ 795.645122] check_panic_on_warn.cold+0x19/0x35 [ 795.649850] kasan_end_report+0x3a/0x40 [ 795.653839] kasan_report_error.cold+0xa7/0x191 [ 795.658523] ? __list_add_valid+0x93/0xa0 [ 795.662687] __asan_report_load8_noabort+0x68/0x70 [ 795.667634] ? __list_add_valid+0x93/0xa0 [ 795.671791] __list_add_valid+0x93/0xa0 [ 795.675828] rdma_listen+0x656/0x9b0 [ 795.679558] ucma_listen+0x10b/0x170 [ 795.683280] ? ucma_bind_ip+0x150/0x150 [ 795.687262] ? _copy_from_user+0x96/0x100 [ 795.691411] ? ucma_bind_ip+0x150/0x150 [ 795.695376] ucma_write+0x206/0x2c0 [ 795.698994] ? ucma_set_ib_path+0x510/0x510 [ 795.703307] __vfs_write+0xe4/0x630 [ 795.706934] ? ucma_set_ib_path+0x510/0x510 [ 795.711335] ? debug_check_no_obj_freed+0x2c0/0x680 [ 795.716374] ? kernel_read+0x110/0x110 [ 795.720271] ? common_file_perm+0x3ee/0x580 [ 795.724592] ? security_file_permission+0x82/0x1e0 [ 795.729537] ? rw_verify_area+0xe1/0x2a0 [ 795.733605] vfs_write+0x17f/0x4d0 [ 795.737245] SyS_write+0xf2/0x210 [ 795.740699] ? SyS_read+0x210/0x210 [ 795.744324] ? fput_many+0xe/0x140 [ 795.747863] ? do_syscall_64+0x4c/0x640 [ 795.751853] ? SyS_read+0x210/0x210 [ 795.755484] do_syscall_64+0x1d5/0x640 [ 795.759379] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 795.764644] RIP: 0033:0x7fa533c1a0f9 [ 795.768349] RSP: 002b:00007fa53218c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 795.776057] RAX: ffffffffffffffda RBX: 00007fa533d39f80 RCX: 00007fa533c1a0f9 [ 795.783314] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 795.790572] RBP: 00007fa533c75ae9 R08: 0000000000000000 R09: 0000000000000000 [ 795.797875] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 795.805145] R13: 00007ffcc8d3383f R14: 00007fa53218c300 R15: 0000000000022000 [ 795.812491] Kernel Offset: disabled [ 795.816120] Rebooting in 86400 seconds..