000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:14 executing program 1: rt_sigaction(0x1, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x13, &(0x7f00000000c0)={&(0x7f0000000000)="c482492e132e3e3e2e66460f38033766440f38377e00643e0f938100000000c4619c55730941de1bf3f083141af1c481d8584200c4a275a6570544dee0", 0x88000003, &(0x7f0000000040)="66460f6f36c403f9161101c402cdaa840b02b80000c403791438008f0828959dc30000007dc482419c4300c4a200f7820a000000660f68a20000000066f3410fb8ac040080d7ea2e0fbdbb09000000", {[0x5c2]}}, &(0x7f0000000180)={&(0x7f0000000100)="67f245a5c44239ac3fc4e2f10a0ec4c17e2d67ad64400f9536c48259dcf1f0007200427ae6c441725ed7450f4c38", 0x0, &(0x7f0000000140)="c4c2f5010500800000c422edba232ef2440f1c8705000000c4427d5a17440fbc41f60ffc18460f93dfdad4660f280bf2470ff04f86"}, 0x8, &(0x7f00000001c0)) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async, rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) (rerun: 64) waitid(0x1, r2, &(0x7f0000000300), 0x2, &(0x7f0000000240)) 04:23:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 04:23:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wpan1\x00', 0x0}) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r2) (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r3) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x2004c800) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r6, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700), r3) sendmsg$NBD_CMD_CONNECT(r10, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x58, r11, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x101}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffffffffffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x41}, 0x4c000) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r9, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000840)={0x7, 0x8, 0xfa00, {r6, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r8, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r9, 0x7fff, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}}}, 0x118) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r7, 0x30, 0x1, @in6={0xa, 0x4e21, 0x6, @mcast2, 0x9}}}, 0xa0) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:14 executing program 1: rt_sigaction(0x1, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async, rerun: 32) rt_sigaction(0x13, &(0x7f00000000c0)={&(0x7f0000000000)="c482492e132e3e3e2e66460f38033766440f38377e00643e0f938100000000c4619c55730941de1bf3f083141af1c481d8584200c4a275a6570544dee0", 0x88000003, &(0x7f0000000040)="66460f6f36c403f9161101c402cdaa840b02b80000c403791438008f0828959dc30000007dc482419c4300c4a200f7820a000000660f68a20000000066f3410fb8ac040080d7ea2e0fbdbb09000000", {[0x5c2]}}, &(0x7f0000000180)={&(0x7f0000000100)="67f245a5c44239ac3fc4e2f10a0ec4c17e2d67ad64400f9536c48259dcf1f0007200427ae6c441725ed7450f4c38", 0x0, &(0x7f0000000140)="c4c2f5010500800000c422edba232ef2440f1c8705000000c4427d5a17440fbc41f60ffc18460f93dfdad4660f280bf2470ff04f86"}, 0x8, &(0x7f00000001c0)) (rerun: 32) 04:23:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) waitid(0x1, r2, &(0x7f0000000300), 0x2, &(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) (async) waitid(0x1, r2, &(0x7f0000000300), 0x2, &(0x7f0000000240)) (async) 04:23:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES64=r0], 0x20}, 0x1, 0x0, 0x0, 0x20008050}, 0x805) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) (async, rerun: 32) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES64=r0], 0x20}, 0x1, 0x0, 0x0, 0x20008050}, 0x805) (async, rerun: 32) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x1}}, 0x18) 04:23:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x1b}}, r1}}, 0x48) 04:23:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x1, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x2, "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", 0x2, 0x80, 0x1f, 0x40, 0x3, 0xf6, 0x8, 0x1}, r1}}, 0x128) 04:23:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) (async) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES64=r0], 0x20}, 0x1, 0x0, 0x0, 0x20008050}, 0x805) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x1}}, 0x18) (async) 04:23:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x1b}}, r1}}, 0x48) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:14 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x24, &(0x7f0000000080)={&(0x7f0000000000)="f20f2cfbc4a285ac97e6c30000c423a15fbf01000000000f1cb923adb64f8fe97881a700008020480fae44fb3cc422d2f5d7417a260fd34000c4c31d42fb07", 0x40000002, &(0x7f0000000040)="c4c27d33ee26f30f1ef93664f30f5d6baa0f01daf30f5d5700c42169757889660fd69e000000003e66650f0d1266420f383fdbc46151e9ea", {[0x10000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c4c1f9d6b60b00000065660f38dc5856670fdace660fdaecffc0f042fe490066420f51bf04000000c401f9d69500000000c4e211a94e4dc4227d19f9", 0x0, &(0x7f0000000100)="660f2a370fa4c3993e640fe40d87ebcc96c423cd0f950f00000031f20f42db660f5ba730000000c48261289033000000c4c2513829f30f1ef8c4c3f5781bce"}, 0x8, &(0x7f0000000180)) 04:23:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x1, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x2, "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", 0x2, 0x80, 0x1f, 0x40, 0x3, 0xf6, 0x8, 0x1}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x1, r2, 0x0, 0x0, 0x1}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x2, "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", 0x2, 0x80, 0x1f, 0x40, 0x3, 0xf6, 0x8, 0x1}, r1}}, 0x128) (async) 04:23:14 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x24, &(0x7f0000000080)={&(0x7f0000000000)="f20f2cfbc4a285ac97e6c30000c423a15fbf01000000000f1cb923adb64f8fe97881a700008020480fae44fb3cc422d2f5d7417a260fd34000c4c31d42fb07", 0x40000002, &(0x7f0000000040)="c4c27d33ee26f30f1ef93664f30f5d6baa0f01daf30f5d5700c42169757889660fd69e000000003e66650f0d1266420f383fdbc46151e9ea", {[0x10000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c4c1f9d6b60b00000065660f38dc5856670fdace660fdaecffc0f042fe490066420f51bf04000000c401f9d69500000000c4e211a94e4dc4227d19f9", 0x0, &(0x7f0000000100)="660f2a370fa4c3993e640fe40d87ebcc96c423cd0f950f00000031f20f42db660f5ba730000000c48261289033000000c4c2513829f30f1ef8c4c3f5781bce"}, 0x8, &(0x7f0000000180)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x24, &(0x7f0000000080)={&(0x7f0000000000)="f20f2cfbc4a285ac97e6c30000c423a15fbf01000000000f1cb923adb64f8fe97881a700008020480fae44fb3cc422d2f5d7417a260fd34000c4c31d42fb07", 0x40000002, &(0x7f0000000040)="c4c27d33ee26f30f1ef93664f30f5d6baa0f01daf30f5d5700c42169757889660fd69e000000003e66650f0d1266420f383fdbc46151e9ea", {[0x10000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c4c1f9d6b60b00000065660f38dc5856670fdace660fdaecffc0f042fe490066420f51bf04000000c401f9d69500000000c4e211a94e4dc4227d19f9", 0x0, &(0x7f0000000100)="660f2a370fa4c3993e640fe40d87ebcc96c423cd0f950f00000031f20f42db660f5ba730000000c48261289033000000c4c2513829f30f1ef8c4c3f5781bce"}, 0x8, &(0x7f0000000180)) (async) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = getpgid(0x0) r4 = syz_open_procfs$namespace(r3, 0x0) timer_create(0x4, &(0x7f00000003c0)={0x0, 0xd, 0x2, @tid=r3}, &(0x7f0000000400)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x2, 0x7, "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", 0x0, 0x7, 0x2, 0x5, 0x4c, 0x9, 0x7f, 0x1}, r2}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, 0x0, 0xb634e39ea7f811c6, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x6, 0x41}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x43}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xd}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r8, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0x80000000, 0x1, "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", 0x90, 0x7, 0x7, 0x3f, 0x20, 0xf7, 0x0, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0), r7, r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x17) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r11, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r11, 0x1c, 0x0, @in={0x2, 0x4e21, @private=0xa010101}}}, 0x90) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x1}}, 0x18) 04:23:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x1b}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x1b}}, r1}}, 0x48) (async) 04:23:14 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x24, &(0x7f0000000080)={&(0x7f0000000000)="f20f2cfbc4a285ac97e6c30000c423a15fbf01000000000f1cb923adb64f8fe97881a700008020480fae44fb3cc422d2f5d7417a260fd34000c4c31d42fb07", 0x40000002, &(0x7f0000000040)="c4c27d33ee26f30f1ef93664f30f5d6baa0f01daf30f5d5700c42169757889660fd69e000000003e66650f0d1266420f383fdbc46151e9ea", {[0x10000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c4c1f9d6b60b00000065660f38dc5856670fdace660fdaecffc0f042fe490066420f51bf04000000c401f9d69500000000c4e211a94e4dc4227d19f9", 0x0, &(0x7f0000000100)="660f2a370fa4c3993e640fe40d87ebcc96c423cd0f950f00000031f20f42db660f5ba730000000c48261289033000000c4c2513829f30f1ef8c4c3f5781bce"}, 0x8, &(0x7f0000000180)) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x200}}, 0x48) 04:23:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x1, r2, 0x0, 0x0, 0x1}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x2, "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", 0x2, 0x80, 0x1f, 0x40, 0x3, 0xf6, 0x8, 0x1}, r1}}, 0x128) 04:23:14 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x2, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, r1}}, 0x48) 04:23:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @loopback, 0x2}, {0xa, 0x4e24, 0xffff, @private2, 0x7fffffff}, r1, 0x7}}, 0x48) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x200}}, 0x48) 04:23:14 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x2, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (async) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) (async) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x2, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) (async) 04:23:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r3 = getpgid(0x0) r4 = syz_open_procfs$namespace(r3, 0x0) (async) timer_create(0x4, &(0x7f00000003c0)={0x0, 0xd, 0x2, @tid=r3}, &(0x7f0000000400)) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x2, 0x7, "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", 0x0, 0x7, 0x2, 0x5, 0x4c, 0x9, 0x7f, 0x1}, r2}}, 0x120) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, 0x0, 0xb634e39ea7f811c6, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x6, 0x41}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x43}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xd}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r8, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0x80000000, 0x1, "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", 0x90, 0x7, 0x7, 0x3f, 0x20, 0xf7, 0x0, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0), r7, r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x17) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r11, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r11, 0x1c, 0x0, @in={0x2, 0x4e21, @private=0xa010101}}}, 0x90) 04:23:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x80000}, r1, 0x9}}, 0x48) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, r1}}, 0x48) (async) 04:23:14 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) (async) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x2, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x200}}, 0x48) 04:23:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @loopback, 0x2}, {0xa, 0x4e24, 0xffff, @private2, 0x7fffffff}, r1, 0x7}}, 0x48) 04:23:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x80000}, r1, 0x9}}, 0x48) 04:23:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x200}}, 0x48) 04:23:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, r1}}, 0x48) 04:23:14 executing program 1: rt_sigaction(0x80000, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = getpgid(0x0) r4 = syz_open_procfs$namespace(r3, 0x0) timer_create(0x4, &(0x7f00000003c0)={0x0, 0xd, 0x2, @tid=r3}, &(0x7f0000000400)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x2, 0x7, "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", 0x0, 0x7, 0x2, 0x5, 0x4c, 0x9, 0x7f, 0x1}, r2}}, 0x120) (async, rerun: 64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (rerun: 64) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) (async, rerun: 32) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, 0x0, 0xb634e39ea7f811c6, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x6, 0x41}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x43}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xd}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r8, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0x80000000, 0x1, "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", 0x90, 0x7, 0x7, 0x3f, 0x20, 0xf7, 0x0, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0), r7, r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x17) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r11, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r11, 0x1c, 0x0, @in={0x2, 0x4e21, @private=0xa010101}}}, 0x90) (rerun: 32) 04:23:14 executing program 1: rt_sigaction(0x80000, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x80000}, r1, 0x9}}, 0x48) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x200}}, 0x48) 04:23:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:15 executing program 1: rt_sigaction(0x80000, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:15 executing program 1: timer_delete(0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @loopback, 0x2}, {0xa, 0x4e24, 0xffff, @private2, 0x7fffffff}, r1, 0x7}}, 0x48) 04:23:15 executing program 1: timer_delete(0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x200}}, 0x48) 04:23:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 04:23:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 04:23:15 executing program 1: timer_delete(0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) timer_delete(0x0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) (async) 04:23:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x4e23, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f0000000440), r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x74}}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0bf0ed20e1400000000000000009d67b80f9142b78ad364407db26049d55c000077ccad44da8df999072e"], 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r2}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x1402, 0x8, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000}, 0x4000800) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff82, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x301000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0xfffffffa, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x2, {"7427218dde656c6762edacfc6f930303"}, 0x8, 0x44, 0x78c}, @in={0x2, 0x4e21, @empty}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:15 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x31, &(0x7f0000000080)={&(0x7f0000000000)="66460f383cb10000008066f244f614c866430fd5c741dfe0c46165da720b450f1768000fbb33660f38dd2fc48159146e57", 0x40000000, &(0x7f0000000040)="440f1c5ef03b14c00f85478900000fc1dcc4c15d58ff420f18bc55ba000000c4617a6fee83f00ddbf1c42289dcc3", {[0x7]}}, 0x0, 0x8, &(0x7f00000000c0)) 04:23:15 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x31, &(0x7f0000000080)={&(0x7f0000000000)="66460f383cb10000008066f244f614c866430fd5c741dfe0c46165da720b450f1768000fbb33660f38dd2fc48159146e57", 0x40000000, &(0x7f0000000040)="440f1c5ef03b14c00f85478900000fc1dcc4c15d58ff420f18bc55ba000000c4617a6fee83f00ddbf1c42289dcc3", {[0x7]}}, 0x0, 0x8, &(0x7f00000000c0)) 04:23:15 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 04:23:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) (async) 04:23:15 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x31, &(0x7f0000000080)={&(0x7f0000000000)="66460f383cb10000008066f244f614c866430fd5c741dfe0c46165da720b450f1768000fbb33660f38dd2fc48159146e57", 0x40000000, &(0x7f0000000040)="440f1c5ef03b14c00f85478900000fc1dcc4c15d58ff420f18bc55ba000000c4617a6fee83f00ddbf1c42289dcc3", {[0x7]}}, 0x0, 0x8, &(0x7f00000000c0)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x31, &(0x7f0000000080)={&(0x7f0000000000)="66460f383cb10000008066f244f614c866430fd5c741dfe0c46165da720b450f1768000fbb33660f38dd2fc48159146e57", 0x40000000, &(0x7f0000000040)="440f1c5ef03b14c00f85478900000fc1dcc4c15d58ff420f18bc55ba000000c4617a6fee83f00ddbf1c42289dcc3", {[0x7]}}, 0x0, 0x8, &(0x7f00000000c0)) (async) 04:23:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff82, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x301000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0xfffffffa, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x2, {"7427218dde656c6762edacfc6f930303"}, 0x8, 0x44, 0x78c}, @in={0x2, 0x4e21, @empty}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff82, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x301000, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0xfffffffa, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x2, {"7427218dde656c6762edacfc6f930303"}, 0x8, 0x44, 0x78c}, @in={0x2, 0x4e21, @empty}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:15 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) (async) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) 04:23:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x4e23, 0x0, @dev}, r1, 0x1}}, 0x48) (async, rerun: 32) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f0000000440), r4}}, 0x18) (async, rerun: 64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x74}}, 0x18) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0bf0ed20e1400000000000000009d67b80f9142b78ad364407db26049d55c000077ccad44da8df999072e"], 0x10}}, 0x0) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r2}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x1402, 0x8, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000}, 0x4000800) 04:23:15 executing program 1: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffdba, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x4e21, 0x0, @loopback}, r1, 0x4}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x200, @private1={0xfc, 0x1, '\x00', 0x1}, 0xdec}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:15 executing program 1: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000000)) rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000000)) (async) 04:23:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff82, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x301000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0xfffffffa, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x2, {"7427218dde656c6762edacfc6f930303"}, 0x8, 0x44, 0x78c}, @in={0x2, 0x4e21, @empty}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:15 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) (async) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "0e7b138d8ee3c9f24e6987f62f86c51d85d79add6a33de80a844a769a75f68278618763cdf5489aa8fc8c549b0b906c6d74039eb8cba50d4fa174ab7f337287b9e9dd7ea05fe8107eb6f8be12d23f7a74d5864a4b9e3f267491aad05b4c1e677653fbed9c794d4e50ac054a90c7bb5004df819d54ac5c847fba3a8e4378d67f22e705834e65dbb94ce3b7cfcbafb174c18abcfd0b452f75841483b8a70d38f4912ed2f6bd9ccebe3dcddc16a12032a808a119ac3dea78b30e637602200a7eb3a9267802c0896e16eb4fd2ee83446b796b1f5186f4a7a79c3e20f3a9bfb581753ac7c5c3310bfc26501a438bb2bcc34adc3e64c3d390eb1e48138a1688cb64fc7"}}, 0x110) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:15 executing program 1: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffdba, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x4e21, 0x0, @loopback}, r1, 0x4}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x200, @private1={0xfc, 0x1, '\x00', 0x1}, 0xdec}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x200}}, 0x48) 04:23:15 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) 04:23:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @empty}, {0xa, 0x4e23, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f0000000440), r4}}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x74}}, 0x18) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0bf0ed20e1400000000000000009d67b80f9142b78ad364407db26049d55c000077ccad44da8df999072e"], 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r2}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x1402, 0x8, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000}, 0x4000800) 04:23:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe65, 0xfa00, {0x102, &(0x7f0000000040), 0x2, 0x9}}, 0x20) 04:23:15 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) 04:23:15 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x183200, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="20000000111401002cbd70007efaffdbdf2508000100000000000800030000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x10000}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xab2, @mcast2, 0x8}, @ib={0x1b, 0x40, 0x401, {"d0ae7188d529d9c0f74bd2128b388f9a"}, 0x0, 0x7f, 0x7}}}, 0x118) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000700)={0xc, 0x8, 0xfa00, {&(0x7f0000000580)}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "16d144975807e926bcfe19c73ac7f011724986fe36fbaf1f386c634a5219534ea3f3604ddc47e2cdb62d4964c10492337beede9f8567be48673e72b18281955bad694af75420e600547bac0b3da9a46665a7499f6511122b3841c544d76b321f67abafdffeb6835d61972d9135be0fa212d4949cdb62139425375ee7ac6181111a88ae1b93b8868ee21d44a37f0a25b078ba688464ebc4263bcc65ac4be4586c9097be141c63b1b914d91130460dbe81ab609c700d154b623717a62a6659eebdcc7650cb6e1139cd696b7d0dfacaecf08316b4b6cef22ebbf0d2e595abb8db8d396ed1882af03ba202a109610d6fd5f5ac225bc0b0013c88da32318ff011a4fc", 0x1, 0xe1, 0x1, 0xe3, 0x2d, 0x20, 0x91, 0x1}, r5}}, 0x128) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file0\x00', r0}, 0x10) 04:23:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffdba, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x4e21, 0x0, @loopback}, r1, 0x4}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x200, @private1={0xfc, 0x1, '\x00', 0x1}, 0xdec}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffdba, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x4e21, 0x0, @loopback}, r1, 0x4}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x200, @private1={0xfc, 0x1, '\x00', 0x1}, 0xdec}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) (async) 04:23:16 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) (async) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) (async) 04:23:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe65, 0xfa00, {0x102, &(0x7f0000000040), 0x2, 0x9}}, 0x20) 04:23:16 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) 04:23:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe65, 0xfa00, {0x102, &(0x7f0000000040), 0x2, 0x9}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe65, 0xfa00, {0x102, &(0x7f0000000040), 0x2, 0x9}}, 0x20) (async) 04:23:16 executing program 1: rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) 04:23:16 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "0e7b138d8ee3c9f24e6987f62f86c51d85d79add6a33de80a844a769a75f68278618763cdf5489aa8fc8c549b0b906c6d74039eb8cba50d4fa174ab7f337287b9e9dd7ea05fe8107eb6f8be12d23f7a74d5864a4b9e3f267491aad05b4c1e677653fbed9c794d4e50ac054a90c7bb5004df819d54ac5c847fba3a8e4378d67f22e705834e65dbb94ce3b7cfcbafb174c18abcfd0b452f75841483b8a70d38f4912ed2f6bd9ccebe3dcddc16a12032a808a119ac3dea78b30e637602200a7eb3a9267802c0896e16eb4fd2ee83446b796b1f5186f4a7a79c3e20f3a9bfb581753ac7c5c3310bfc26501a438bb2bcc34adc3e64c3d390eb1e48138a1688cb64fc7"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 04:23:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, '\x00', 0x17}, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}, 0x5}, {0xa, 0x4e22, 0x401, @private2={0xfc, 0x2, '\x00', 0x1}, 0x81}, r4, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:16 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x8001, 0x9, 0x9, 0x80, 0x8, 0x7, 0x200, 0x10000, 0x9f9, 0x9, 0xffffffff, 0x40, 0x2, 0x9, 0x40, 0x7fffffff]}, {0x20, 0x0, [0xff, 0x0, 0x2, 0x9, 0xfffffffa, 0xdaa2, 0x2, 0x80000001, 0x20, 0x7, 0x800000, 0x7, 0x80000000, 0xbf, 0x1, 0x3]}, {0x4, 0x0, [0x20, 0x800, 0xff, 0x9, 0x9, 0xfffffff8, 0x6, 0x3, 0x8, 0x800, 0x1, 0x1, 0x200e8, 0x7fffffff, 0x20, 0x5]}, {0x5, 0x0, [0x8, 0x80, 0x0, 0xfff00, 0x770, 0x5, 0x400, 0x10001, 0x9ddc, 0x9, 0x800, 0x5e9c, 0x8, 0x8, 0x9, 0x10001]}, {0x2, 0x0, [0x1c0, 0x6, 0x101, 0x3f, 0x0, 0x2, 0x4, 0x5, 0x5476, 0x5, 0x498c, 0xff, 0x101, 0x100, 0xec8, 0x3c1]}, {0x20, 0x0, [0x6, 0x2f, 0x8, 0x0, 0x8000, 0x0, 0x1, 0x5, 0x5b, 0xa49, 0x1, 0x8, 0x246c, 0x9, 0x1, 0x7b]}, {0x2, 0x0, [0x1, 0x531, 0x0, 0x6, 0xfffffffd, 0xffff, 0x9, 0x92, 0x1f, 0x1aebd5af, 0x7, 0x8001, 0x1, 0x9, 0x40, 0x2]}, {0x8, 0x0, [0x9, 0x2, 0x3, 0x9, 0x6, 0x6, 0x1, 0x3, 0x5, 0x4, 0x1, 0xe0, 0x0, 0x2, 0x101, 0x7]}, {0x10, 0x0, [0x101, 0x7fff, 0xfffffffd, 0x8, 0x80000000, 0x2, 0x3f, 0x5, 0xd9, 0x8, 0x2, 0x1, 0xfffff4aa, 0x5a, 0x3, 0xc743]}, {0x8, 0x0, [0x7fff, 0x100, 0xdcf, 0x3, 0x5f, 0x1, 0x9d5, 0x80, 0x5, 0x0, 0xfc3, 0x1, 0x5, 0x7, 0x8001]}], r2, 0x1, 0x1, 0x2d0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r0, 0x1}}, 0x48) 04:23:16 executing program 1: rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000040)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) 04:23:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x183200, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="20000000111401002cbd70007efaffdbdf2508000100000000000800030000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x10000}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xab2, @mcast2, 0x8}, @ib={0x1b, 0x40, 0x401, {"d0ae7188d529d9c0f74bd2128b388f9a"}, 0x0, 0x7f, 0x7}}}, 0x118) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000700)={0xc, 0x8, 0xfa00, {&(0x7f0000000580)}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "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", 0x1, 0xe1, 0x1, 0xe3, 0x2d, 0x20, 0x91, 0x1}, r5}}, 0x128) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file0\x00', r0}, 0x10) 04:23:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x6, "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", 0x1, 0x7, 0x7, 0x9d, 0x3, 0x7, 0x6}, r2}}, 0x128) 04:23:16 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 04:23:16 executing program 1: rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000040)) (async) socket$nl_generic(0x10, 0x3, 0x10) 04:23:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, '\x00', 0x17}, 0x2}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}, 0x5}, {0xa, 0x4e22, 0x401, @private2={0xfc, 0x2, '\x00', 0x1}, 0x81}, r4, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:16 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x8001, 0x9, 0x9, 0x80, 0x8, 0x7, 0x200, 0x10000, 0x9f9, 0x9, 0xffffffff, 0x40, 0x2, 0x9, 0x40, 0x7fffffff]}, {0x20, 0x0, [0xff, 0x0, 0x2, 0x9, 0xfffffffa, 0xdaa2, 0x2, 0x80000001, 0x20, 0x7, 0x800000, 0x7, 0x80000000, 0xbf, 0x1, 0x3]}, {0x4, 0x0, [0x20, 0x800, 0xff, 0x9, 0x9, 0xfffffff8, 0x6, 0x3, 0x8, 0x800, 0x1, 0x1, 0x200e8, 0x7fffffff, 0x20, 0x5]}, {0x5, 0x0, [0x8, 0x80, 0x0, 0xfff00, 0x770, 0x5, 0x400, 0x10001, 0x9ddc, 0x9, 0x800, 0x5e9c, 0x8, 0x8, 0x9, 0x10001]}, {0x2, 0x0, [0x1c0, 0x6, 0x101, 0x3f, 0x0, 0x2, 0x4, 0x5, 0x5476, 0x5, 0x498c, 0xff, 0x101, 0x100, 0xec8, 0x3c1]}, {0x20, 0x0, [0x6, 0x2f, 0x8, 0x0, 0x8000, 0x0, 0x1, 0x5, 0x5b, 0xa49, 0x1, 0x8, 0x246c, 0x9, 0x1, 0x7b]}, {0x2, 0x0, [0x1, 0x531, 0x0, 0x6, 0xfffffffd, 0xffff, 0x9, 0x92, 0x1f, 0x1aebd5af, 0x7, 0x8001, 0x1, 0x9, 0x40, 0x2]}, {0x8, 0x0, [0x9, 0x2, 0x3, 0x9, 0x6, 0x6, 0x1, 0x3, 0x5, 0x4, 0x1, 0xe0, 0x0, 0x2, 0x101, 0x7]}, {0x10, 0x0, [0x101, 0x7fff, 0xfffffffd, 0x8, 0x80000000, 0x2, 0x3f, 0x5, 0xd9, 0x8, 0x2, 0x1, 0xfffff4aa, 0x5a, 0x3, 0xc743]}, {0x8, 0x0, [0x7fff, 0x100, 0xdcf, 0x3, 0x5f, 0x1, 0x9d5, 0x80, 0x5, 0x0, 0xfc3, 0x1, 0x5, 0x7, 0x8001]}], r2, 0x1, 0x1, 0x2d0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r0, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x8001, 0x9, 0x9, 0x80, 0x8, 0x7, 0x200, 0x10000, 0x9f9, 0x9, 0xffffffff, 0x40, 0x2, 0x9, 0x40, 0x7fffffff]}, {0x20, 0x0, [0xff, 0x0, 0x2, 0x9, 0xfffffffa, 0xdaa2, 0x2, 0x80000001, 0x20, 0x7, 0x800000, 0x7, 0x80000000, 0xbf, 0x1, 0x3]}, {0x4, 0x0, [0x20, 0x800, 0xff, 0x9, 0x9, 0xfffffff8, 0x6, 0x3, 0x8, 0x800, 0x1, 0x1, 0x200e8, 0x7fffffff, 0x20, 0x5]}, {0x5, 0x0, [0x8, 0x80, 0x0, 0xfff00, 0x770, 0x5, 0x400, 0x10001, 0x9ddc, 0x9, 0x800, 0x5e9c, 0x8, 0x8, 0x9, 0x10001]}, {0x2, 0x0, [0x1c0, 0x6, 0x101, 0x3f, 0x0, 0x2, 0x4, 0x5, 0x5476, 0x5, 0x498c, 0xff, 0x101, 0x100, 0xec8, 0x3c1]}, {0x20, 0x0, [0x6, 0x2f, 0x8, 0x0, 0x8000, 0x0, 0x1, 0x5, 0x5b, 0xa49, 0x1, 0x8, 0x246c, 0x9, 0x1, 0x7b]}, {0x2, 0x0, [0x1, 0x531, 0x0, 0x6, 0xfffffffd, 0xffff, 0x9, 0x92, 0x1f, 0x1aebd5af, 0x7, 0x8001, 0x1, 0x9, 0x40, 0x2]}, {0x8, 0x0, [0x9, 0x2, 0x3, 0x9, 0x6, 0x6, 0x1, 0x3, 0x5, 0x4, 0x1, 0xe0, 0x0, 0x2, 0x101, 0x7]}, {0x10, 0x0, [0x101, 0x7fff, 0xfffffffd, 0x8, 0x80000000, 0x2, 0x3f, 0x5, 0xd9, 0x8, 0x2, 0x1, 0xfffff4aa, 0x5a, 0x3, 0xc743]}, {0x8, 0x0, [0x7fff, 0x100, 0xdcf, 0x3, 0x5f, 0x1, 0x9d5, 0x80, 0x5, 0x0, 0xfc3, 0x1, 0x5, 0x7, 0x8001]}], r2, 0x1, 0x1, 0x2d0}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r0, 0x1}}, 0x48) (async) 04:23:16 executing program 1: rt_sigaction(0xfffffffc, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:16 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 04:23:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x6, "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", 0x1, 0x7, 0x7, 0x9d, 0x3, 0x7, 0x6}, r2}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x6, "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", 0x1, 0x7, 0x7, 0x9d, 0x3, 0x7, 0x6}, r2}}, 0x128) (async) 04:23:16 executing program 1: rt_sigaction(0xfffffffc, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0xfffffffc, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, '\x00', 0x17}, 0x2}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}, 0x5}, {0xa, 0x4e22, 0x401, @private2={0xfc, 0x2, '\x00', 0x1}, 0x81}, r4, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:16 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x8001, 0x9, 0x9, 0x80, 0x8, 0x7, 0x200, 0x10000, 0x9f9, 0x9, 0xffffffff, 0x40, 0x2, 0x9, 0x40, 0x7fffffff]}, {0x20, 0x0, [0xff, 0x0, 0x2, 0x9, 0xfffffffa, 0xdaa2, 0x2, 0x80000001, 0x20, 0x7, 0x800000, 0x7, 0x80000000, 0xbf, 0x1, 0x3]}, {0x4, 0x0, [0x20, 0x800, 0xff, 0x9, 0x9, 0xfffffff8, 0x6, 0x3, 0x8, 0x800, 0x1, 0x1, 0x200e8, 0x7fffffff, 0x20, 0x5]}, {0x5, 0x0, [0x8, 0x80, 0x0, 0xfff00, 0x770, 0x5, 0x400, 0x10001, 0x9ddc, 0x9, 0x800, 0x5e9c, 0x8, 0x8, 0x9, 0x10001]}, {0x2, 0x0, [0x1c0, 0x6, 0x101, 0x3f, 0x0, 0x2, 0x4, 0x5, 0x5476, 0x5, 0x498c, 0xff, 0x101, 0x100, 0xec8, 0x3c1]}, {0x20, 0x0, [0x6, 0x2f, 0x8, 0x0, 0x8000, 0x0, 0x1, 0x5, 0x5b, 0xa49, 0x1, 0x8, 0x246c, 0x9, 0x1, 0x7b]}, {0x2, 0x0, [0x1, 0x531, 0x0, 0x6, 0xfffffffd, 0xffff, 0x9, 0x92, 0x1f, 0x1aebd5af, 0x7, 0x8001, 0x1, 0x9, 0x40, 0x2]}, {0x8, 0x0, [0x9, 0x2, 0x3, 0x9, 0x6, 0x6, 0x1, 0x3, 0x5, 0x4, 0x1, 0xe0, 0x0, 0x2, 0x101, 0x7]}, {0x10, 0x0, [0x101, 0x7fff, 0xfffffffd, 0x8, 0x80000000, 0x2, 0x3f, 0x5, 0xd9, 0x8, 0x2, 0x1, 0xfffff4aa, 0x5a, 0x3, 0xc743]}, {0x8, 0x0, [0x7fff, 0x100, 0xdcf, 0x3, 0x5f, 0x1, 0x9d5, 0x80, 0x5, 0x0, 0xfc3, 0x1, 0x5, 0x7, 0x8001]}], r2, 0x1, 0x1, 0x2d0}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r0, 0x1}}, 0x48) 04:23:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x183200, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="20000000111401002cbd70007efaffdbdf2508000100000000000800030000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x10000}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xab2, @mcast2, 0x8}, @ib={0x1b, 0x40, 0x401, {"d0ae7188d529d9c0f74bd2128b388f9a"}, 0x0, 0x7f, 0x7}}}, 0x118) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000700)={0xc, 0x8, 0xfa00, {&(0x7f0000000580)}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "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", 0x1, 0xe1, 0x1, 0xe3, 0x2d, 0x20, 0x91, 0x1}, r5}}, 0x128) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file0\x00', r0}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x183200, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="20000000111401002cbd70007efaffdbdf2508000100000000000800030000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x10000}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xab2, @mcast2, 0x8}, @ib={0x1b, 0x40, 0x401, {"d0ae7188d529d9c0f74bd2128b388f9a"}, 0x0, 0x7f, 0x7}}}, 0x118) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000700)={0xc, 0x8, 0xfa00, {&(0x7f0000000580)}}, 0x10) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "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", 0x1, 0xe1, 0x1, 0xe3, 0x2d, 0x20, 0x91, 0x1}, r5}}, 0x128) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file0\x00', r0}, 0x10) (async) 04:23:16 executing program 1: rt_sigaction(0xfffffffc, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0xfffffffc, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x6, "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", 0x1, 0x7, 0x7, 0x9d, 0x3, 0x7, 0x6}, r2}}, 0x128) 04:23:17 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x2f, &(0x7f0000000080)={&(0x7f0000000140)="c4627d1886000000000f0d06c4a17a5b6a19c442bd3940f1c4427d0a770099c0b10b0f1cd40f1cd45c398f496899ecc48279dba8c63d00000000decf", 0x40000002, &(0x7f0000000040)="0f1a17c40299bffa660f2edb0fd453070f641d09000000400f380828c4a28db7910d000000f30fbd1ec4819d74d8c403bd6b1453b5", {[0xda48]}}, &(0x7f0000000100)={&(0x7f0000000180)="c4630d4b694008c4c2f2f7c5c4a17828a60a00000041d1e9c4a259ac9562076627268355b108c4427d18cd660f3a2027f4c4c21d292cf79e", 0x0, 0x0}, 0x8, &(0x7f00000000c0)) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="78010000031400082abd7000fbdbdf250900020073797a3100000000080041753a78650014003300766c616e310000000000000000000000090009093dc40502fc020073797a310000000008004100736977001400330076657468305f746f5f7465616d0000000900020073797a300000000008004167d454dbce209000727865001400330076657468305f766c616e0000000000000900020073797a300000000008004100727865001400330070696d726567000000000000000000000900020073797a30786500140033006e7230000000000000000000000000000900020073797a300000000008330c000078650014003300626f6e645f736c6176655f31000000000900021073797a320000000008004100727865001400330076657468305f746f5f687372000000000900020073797a310000000008004100736977001400330076657468315f746f5f626174616476000900020073797a3200000000080041007278650014003300766c616e300000000000000000000000564bdf1d3a4e0e2d89537cd01a71e96af59e772ef1b4c622b7e6971dec965712af9b31a373736dc0658685a44b69bba3970f5b4e6400ca3f10a9bcbbb0118b"], 0x178}}, 0x400080c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x80000}, r1, 0x1}}, 0x48) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x140b, 0x400, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0xe325462e863cea12) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x1404, 0x1, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) 04:23:17 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x2f, &(0x7f0000000080)={&(0x7f0000000140)="c4627d1886000000000f0d06c4a17a5b6a19c442bd3940f1c4427d0a770099c0b10b0f1cd40f1cd45c398f496899ecc48279dba8c63d00000000decf", 0x40000002, &(0x7f0000000040)="0f1a17c40299bffa660f2edb0fd453070f641d09000000400f380828c4a28db7910d000000f30fbd1ec4819d74d8c403bd6b1453b5", {[0xda48]}}, &(0x7f0000000100)={&(0x7f0000000180)="c4630d4b694008c4c2f2f7c5c4a17828a60a00000041d1e9c4a259ac9562076627268355b108c4427d18cd660f3a2027f4c4c21d292cf79e", 0x0, 0x0}, 0x8, &(0x7f00000000c0)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x2f, &(0x7f0000000080)={&(0x7f0000000140)="c4627d1886000000000f0d06c4a17a5b6a19c442bd3940f1c4427d0a770099c0b10b0f1cd40f1cd45c398f496899ecc48279dba8c63d00000000decf", 0x40000002, &(0x7f0000000040)="0f1a17c40299bffa660f2edb0fd453070f641d09000000400f380828c4a28db7910d000000f30fbd1ec4819d74d8c403bd6b1453b5", {[0xda48]}}, &(0x7f0000000100)={&(0x7f0000000180)="c4630d4b694008c4c2f2f7c5c4a17828a60a00000041d1e9c4a259ac9562076627268355b108c4427d18cd660f3a2027f4c4c21d292cf79e", 0x0, 0x0}, 0x8, &(0x7f00000000c0)) (async) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private1}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x4}, r1, 0x4b}}, 0x48) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178}}, 0x400080c) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x80000}, r1, 0x1}}, 0x48) (async) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x140b, 0x400, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0xe325462e863cea12) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 04:23:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x8044) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r3, 0x80, "18ab57", "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"}}, 0x110) 04:23:17 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async, rerun: 64) rt_sigaction(0x2f, &(0x7f0000000080)={&(0x7f0000000140)="c4627d1886000000000f0d06c4a17a5b6a19c442bd3940f1c4427d0a770099c0b10b0f1cd40f1cd45c398f496899ecc48279dba8c63d00000000decf", 0x40000002, &(0x7f0000000040)="0f1a17c40299bffa660f2edb0fd453070f641d09000000400f380828c4a28db7910d000000f30fbd1ec4819d74d8c403bd6b1453b5", {[0xda48]}}, &(0x7f0000000100)={&(0x7f0000000180)="c4630d4b694008c4c2f2f7c5c4a17828a60a00000041d1e9c4a259ac9562076627268355b108c4427d18cd660f3a2027f4c4c21d292cf79e", 0x0, 0x0}, 0x8, &(0x7f00000000c0)) (rerun: 64) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178}}, 0x400080c) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private1}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x4}, r1, 0x4b}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private1}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x4}, r1, 0x4b}}, 0x48) (async) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x80000}, r1, 0x1}}, 0x48) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x140b, 0x400, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0xe325462e863cea12) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x80000}, r1, 0x1}}, 0x48) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x140b, 0x400, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0xe325462e863cea12) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0xa}}, 0x20) 04:23:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x8044) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) (async) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x8044) (async) 04:23:17 executing program 1: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3ff}}, 0x10) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x269, 0xa}}, 0xfffffffffffffd07) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x2, 0xfffffffc, @dev}, r2, 0x1}}, 0x48) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private1}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x4}, r1, 0x4b}}, 0x48) 04:23:17 executing program 1: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3ff}}, 0x10) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:17 executing program 1: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3ff}}, 0x10) (async, rerun: 32) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (rerun: 32) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x4c}}, 0x4000) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x269, 0xa}}, 0xfffffffffffffd07) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x2, 0xfffffffc, @dev}, r2, 0x1}}, 0x48) 04:23:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) (async) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x8044) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x900, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r5}}, 0x48) 04:23:17 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x144, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x40, 0xa8, @random="25f99cc4a08703a51cad786699c9525c0208ad811f0c249fa02e304e3660dd53f2642e166ebcbd26041836da296c591318503ecc281b51d9f24a8a4c"}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xcb, 0xa8, @random="12b2a663ac634034dd9c65670041ae7a0512264e27c3641ad2490311f1b9d51915d5361c85b51eb39129cdcce3763a6d7bfb7dc5e834f0133d72d7329a686a45a3c32c0a795fb0797510d16b06d6c4ec3d210e483c20738e857c9845c8066db7fd991397cc2bf536d3d84c5bb51cc10cb8194312e48813d5b11565cd5cc806d3c24f9a1048568da301da2878fb25020c98474679a13f6530587f8661bd08a6b0f8a5560aefee5dead428d0e7f31f3a463dbf85f3f151286eefef0f94f3507cd3855563d88bac2e"}]}, 0x144}, 0x1, 0x0, 0x0, 0x90}, 0x4) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x269, 0xa}}, 0xfffffffffffffd07) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x2, 0xfffffffc, @dev}, r2, 0x1}}, 0x48) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x180, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a16300002e3d971ab4e254274a33a29d476b1a289fd6586c234c74e9571a012b3489d3eba0df38", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25310000000c009900920000005c00000008005200", @ANYRES32=0x0, @ANYBLOB="08000100560000000c009900e808000056000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4048080}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r3, 0x1}}, 0x48) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000001}, 0x4044000) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) (async) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x900, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r5}}, 0x48) 04:23:17 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x144, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x40, 0xa8, @random="25f99cc4a08703a51cad786699c9525c0208ad811f0c249fa02e304e3660dd53f2642e166ebcbd26041836da296c591318503ecc281b51d9f24a8a4c"}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xcb, 0xa8, @random="12b2a663ac634034dd9c65670041ae7a0512264e27c3641ad2490311f1b9d51915d5361c85b51eb39129cdcce3763a6d7bfb7dc5e834f0133d72d7329a686a45a3c32c0a795fb0797510d16b06d6c4ec3d210e483c20738e857c9845c8066db7fd991397cc2bf536d3d84c5bb51cc10cb8194312e48813d5b11565cd5cc806d3c24f9a1048568da301da2878fb25020c98474679a13f6530587f8661bd08a6b0f8a5560aefee5dead428d0e7f31f3a463dbf85f3f151286eefef0f94f3507cd3855563d88bac2e"}]}, 0x144}, 0x1, 0x0, 0x0, 0x90}, 0x4) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x144, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x40, 0xa8, @random="25f99cc4a08703a51cad786699c9525c0208ad811f0c249fa02e304e3660dd53f2642e166ebcbd26041836da296c591318503ecc281b51d9f24a8a4c"}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xcb, 0xa8, @random="12b2a663ac634034dd9c65670041ae7a0512264e27c3641ad2490311f1b9d51915d5361c85b51eb39129cdcce3763a6d7bfb7dc5e834f0133d72d7329a686a45a3c32c0a795fb0797510d16b06d6c4ec3d210e483c20738e857c9845c8066db7fd991397cc2bf536d3d84c5bb51cc10cb8194312e48813d5b11565cd5cc806d3c24f9a1048568da301da2878fb25020c98474679a13f6530587f8661bd08a6b0f8a5560aefee5dead428d0e7f31f3a463dbf85f3f151286eefef0f94f3507cd3855563d88bac2e"}]}, 0x144}, 0x1, 0x0, 0x0, 0x90}, 0x4) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x180, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a16300002e3d971ab4e254274a33a29d476b1a289fd6586c234c74e9571a012b3489d3eba0df38", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25310000000c009900920000005c00000008005200", @ANYRES32=0x0, @ANYBLOB="08000100560000000c009900e808000056000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4048080}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r3, 0x1}}, 0x48) (async) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000001}, 0x4044000) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x900, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20) (async) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r5}}, 0x48) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @mcast1, 0xffffffff}, 0xffffffffffffffff, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x111, 0x1}}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f00000001c0)=""/254, 0xfe, 0x0, &(0x7f00000000c0)=""/120, 0x78}}, 0x10) 04:23:17 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x144, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x40, 0xa8, @random="25f99cc4a08703a51cad786699c9525c0208ad811f0c249fa02e304e3660dd53f2642e166ebcbd26041836da296c591318503ecc281b51d9f24a8a4c"}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xcb, 0xa8, @random="12b2a663ac634034dd9c65670041ae7a0512264e27c3641ad2490311f1b9d51915d5361c85b51eb39129cdcce3763a6d7bfb7dc5e834f0133d72d7329a686a45a3c32c0a795fb0797510d16b06d6c4ec3d210e483c20738e857c9845c8066db7fd991397cc2bf536d3d84c5bb51cc10cb8194312e48813d5b11565cd5cc806d3c24f9a1048568da301da2878fb25020c98474679a13f6530587f8661bd08a6b0f8a5560aefee5dead428d0e7f31f3a463dbf85f3f151286eefef0f94f3507cd3855563d88bac2e"}]}, 0x144}, 0x1, 0x0, 0x0, 0x90}, 0x4) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x144, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x40, 0xa8, @random="25f99cc4a08703a51cad786699c9525c0208ad811f0c249fa02e304e3660dd53f2642e166ebcbd26041836da296c591318503ecc281b51d9f24a8a4c"}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xcb, 0xa8, @random="12b2a663ac634034dd9c65670041ae7a0512264e27c3641ad2490311f1b9d51915d5361c85b51eb39129cdcce3763a6d7bfb7dc5e834f0133d72d7329a686a45a3c32c0a795fb0797510d16b06d6c4ec3d210e483c20738e857c9845c8066db7fd991397cc2bf536d3d84c5bb51cc10cb8194312e48813d5b11565cd5cc806d3c24f9a1048568da301da2878fb25020c98474679a13f6530587f8661bd08a6b0f8a5560aefee5dead428d0e7f31f3a463dbf85f3f151286eefef0f94f3507cd3855563d88bac2e"}]}, 0x144}, 0x1, 0x0, 0x0, 0x90}, 0x4) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (rerun: 32) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x180, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a16300002e3d971ab4e254274a33a29d476b1a289fd6586c234c74e9571a012b3489d3eba0df38", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25310000000c009900920000005c00000008005200", @ANYRES32=0x0, @ANYBLOB="08000100560000000c009900e808000056000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4048080}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r3, 0x1}}, 0x48) (async) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000001}, 0x4044000) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:17 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r0}}, 0x48) 04:23:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:17 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = getpgid(0x0) r1 = syz_open_procfs$namespace(r0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r3 = getpgid(r0) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid_for_children\x00') 04:23:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (async) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:17 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r0}}, 0x48) 04:23:17 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r0}}, 0x48) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}}, 0xd0) 04:23:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @mcast1, 0xffffffff}, 0xffffffffffffffff, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x111, 0x1}}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f00000001c0)=""/254, 0xfe, 0x0, &(0x7f00000000c0)=""/120, 0x78}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @mcast1, 0xffffffff}, 0xffffffffffffffff, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x111, 0x1}}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f00000001c0)=""/254, 0xfe, 0x0, &(0x7f00000000c0)=""/120, 0x78}}, 0x10) (async) 04:23:17 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xad}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0xeaf29f11be9405f1}, 0x40040) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:17 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = getpgid(0x0) r1 = syz_open_procfs$namespace(r0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r3 = getpgid(r0) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid_for_children\x00') rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) getpgid(0x0) (async) syz_open_procfs$namespace(r0, 0x0) (async) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) (async) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) (async) getpgid(r0) (async) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid_for_children\x00') (async) 04:23:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}}, 0xd0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}}, 0xd0) (async) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @loopback, 0xae49}, {0xa, 0x4e23, 0x7, @remote, 0xc2b}, 0xffffffffffffffff, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:17 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:17 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = getpgid(0x0) r1 = syz_open_procfs$namespace(r0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) (async) r3 = getpgid(r0) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid_for_children\x00') 04:23:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xad}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0xeaf29f11be9405f1}, 0x40040) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xad}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0xeaf29f11be9405f1}, 0x40040) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) 04:23:17 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @loopback, 0xae49}, {0xa, 0x4e23, 0x7, @remote, 0xc2b}, 0xffffffffffffffff, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @loopback, 0xae49}, {0xa, 0x4e23, 0x7, @remote, 0xc2b}, 0xffffffffffffffff, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) 04:23:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}}, 0xd0) 04:23:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @mcast1, 0xffffffff}, 0xffffffffffffffff, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x111, 0x1}}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f00000001c0)=""/254, 0xfe, 0x0, &(0x7f00000000c0)=""/120, 0x78}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @mcast1, 0xffffffff}, 0xffffffffffffffff, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x111, 0x1}}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f00000001c0)=""/254, 0xfe, 0x0, &(0x7f00000000c0)=""/120, 0x78}}, 0x10) (async) 04:23:18 executing program 1: rt_sigaction(0x2c, 0x0, 0x0, 0x7, &(0x7f0000000200)) 04:23:18 executing program 3: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:18 executing program 3: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0xfffd, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 04:23:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @loopback, 0xae49}, {0xa, 0x4e23, 0x7, @remote, 0xc2b}, 0xffffffffffffffff, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) (async) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xad}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0xeaf29f11be9405f1}, 0x40040) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:18 executing program 1: rt_sigaction(0x2c, 0x0, 0x0, 0x7, &(0x7f0000000200)) 04:23:18 executing program 3: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:18 executing program 1: rt_sigaction(0x2c, 0x0, 0x0, 0x7, &(0x7f0000000200)) 04:23:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x9, 0x9, 0x2, 0x40, 0x1, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00'], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x9, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x1, 0xffffffffffffffff, r3]}, 0x80) 04:23:18 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, 0x0, 0x40100) 04:23:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0xfffd, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0xfffd, 0x0, @dev}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) 04:23:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:18 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e24, 0xff, @rand_addr=' \x01\x00'}, 0xffffffffffffffff, 0x8000}}, 0x48) rt_sigaction(0x1f, 0x0, 0x0, 0x8, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$snapshot(r0, &(0x7f0000000100)="96eeaa316fc964469775c1112b64642a929091bebe2d0e3ee9406854cf0e50ea54fe92e742687ec5abe2f016c8adc03584c7845476dc5cc0ed04cf1a602d01b129320d3e97dba36879301c57f4f846bc03e5f5e16c5ba75d59b04dd8de895c9f3e46f98821c6ff", 0x67) 04:23:18 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, 0x0, 0x40100) 04:23:18 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, 0x0, 0x40100) 04:23:18 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e24, 0xff, @rand_addr=' \x01\x00'}, 0xffffffffffffffff, 0x8000}}, 0x48) rt_sigaction(0x1f, 0x0, 0x0, 0x8, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$snapshot(r0, &(0x7f0000000100)="96eeaa316fc964469775c1112b64642a929091bebe2d0e3ee9406854cf0e50ea54fe92e742687ec5abe2f016c8adc03584c7845476dc5cc0ed04cf1a602d01b129320d3e97dba36879301c57f4f846bc03e5f5e16c5ba75d59b04dd8de895c9f3e46f98821c6ff", 0x67) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e24, 0xff, @rand_addr=' \x01\x00'}, 0xffffffffffffffff, 0x8000}}, 0x48) (async) rt_sigaction(0x1f, 0x0, 0x0, 0x8, &(0x7f0000000000)) (async) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) write$snapshot(r0, &(0x7f0000000100)="96eeaa316fc964469775c1112b64642a929091bebe2d0e3ee9406854cf0e50ea54fe92e742687ec5abe2f016c8adc03584c7845476dc5cc0ed04cf1a602d01b129320d3e97dba36879301c57f4f846bc03e5f5e16c5ba75d59b04dd8de895c9f3e46f98821c6ff", 0x67) (async) 04:23:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:18 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:18 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:19 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x9, 0x9, 0x2, 0x40, 0x1, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00'], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x9, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x1, 0xffffffffffffffff, r3]}, 0x80) 04:23:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:19 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e24, 0xff, @rand_addr=' \x01\x00'}, 0xffffffffffffffff, 0x8000}}, 0x48) rt_sigaction(0x1f, 0x0, 0x0, 0x8, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$snapshot(r0, &(0x7f0000000100)="96eeaa316fc964469775c1112b64642a929091bebe2d0e3ee9406854cf0e50ea54fe92e742687ec5abe2f016c8adc03584c7845476dc5cc0ed04cf1a602d01b129320d3e97dba36879301c57f4f846bc03e5f5e16c5ba75d59b04dd8de895c9f3e46f98821c6ff", 0x67) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e24, 0xff, @rand_addr=' \x01\x00'}, 0xffffffffffffffff, 0x8000}}, 0x48) (async) rt_sigaction(0x1f, 0x0, 0x0, 0x8, &(0x7f0000000000)) (async) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) write$snapshot(r0, &(0x7f0000000100)="96eeaa316fc964469775c1112b64642a929091bebe2d0e3ee9406854cf0e50ea54fe92e742687ec5abe2f016c8adc03584c7845476dc5cc0ed04cf1a602d01b129320d3e97dba36879301c57f4f846bc03e5f5e16c5ba75d59b04dd8de895c9f3e46f98821c6ff", 0x67) (async) 04:23:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0xfffd, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0xfffd, 0x0, @dev}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) 04:23:19 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) 04:23:19 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x400, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:19 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) socket$kcm(0x29, 0x2, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) 04:23:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x172, @loopback}, {0xa, 0x0, 0x60, @loopback}, r1, 0x7}}, 0x48) 04:23:19 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf5, @dev={0xfe, 0x80, '\x00', 0xd}, 0x3}, r1}}, 0x30) 04:23:19 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$kcm(0x29, 0x2, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) 04:23:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1f}}, 0x18) 04:23:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x9, 0x9, 0x2, 0x40, 0x1, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00'], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x9, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x1, 0xffffffffffffffff, r3]}, 0x80) 04:23:19 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x172, @loopback}, {0xa, 0x0, 0x60, @loopback}, r1, 0x7}}, 0x48) 04:23:19 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20044091}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd0, r0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff96ad}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x2}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0xd0}}, 0x1001) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22010}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f40000007d4759c9858dfbaed1bf3ea7931c8dae56eb1bf0f059d71f93e5dcb66a237838e13ec1c638387c098eda5b2e09f1c6d812ed17aaf35619768947fcfa57a109c502c46e8aeb2da98599ac745be9b7bcfb11e99b31e4e4ef6d0cff477c97d20e0f52ba4cd7385b26c53ce435cff64899380667ecf49af3abd1", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fbdbdf2509000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090000000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300030000000800090005000000080001007063690011000200303030303a30303a31302e300000000008000300020000000800090007000000080001007063690011000200303030303a30303a31302e300000000008000300030000000800090000000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c885}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x14c, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x5ff}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x7ff}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x56}, {0x8, 0x15, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x8}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8895}, 0x20044014) 04:23:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf5, @dev={0xfe, 0x80, '\x00', 0xd}, 0x3}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf5, @dev={0xfe, 0x80, '\x00', 0xd}, 0x3}, r1}}, 0x30) (async) 04:23:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1f}}, 0x18) 04:23:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:20 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20044091}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd0, r0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff96ad}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x2}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0xd0}}, 0x1001) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22010}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f40000007d4759c9858dfbaed1bf3ea7931c8dae56eb1bf0f059d71f93e5dcb66a237838e13ec1c638387c098eda5b2e09f1c6d812ed17aaf35619768947fcfa57a109c502c46e8aeb2da98599ac745be9b7bcfb11e99b31e4e4ef6d0cff477c97d20e0f52ba4cd7385b26c53ce435cff64899380667ecf49af3abd1", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fbdbdf2509000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090000000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300030000000800090005000000080001007063690011000200303030303a30303a31302e300000000008000300020000000800090007000000080001007063690011000200303030303a30303a31302e300000000008000300030000000800090000000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c885}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x14c, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x5ff}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x7ff}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x56}, {0x8, 0x15, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x8}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8895}, 0x20044014) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20044091}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd0, r0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff96ad}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x2}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0xd0}}, 0x1001) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22010}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f40000007d4759c9858dfbaed1bf3ea7931c8dae56eb1bf0f059d71f93e5dcb66a237838e13ec1c638387c098eda5b2e09f1c6d812ed17aaf35619768947fcfa57a109c502c46e8aeb2da98599ac745be9b7bcfb11e99b31e4e4ef6d0cff477c97d20e0f52ba4cd7385b26c53ce435cff64899380667ecf49af3abd1", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fbdbdf2509000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090000000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300030000000800090005000000080001007063690011000200303030303a30303a31302e300000000008000300020000000800090007000000080001007063690011000200303030303a30303a31302e300000000008000300030000000800090000000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c885}, 0x4000000) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x14c, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x5ff}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x7ff}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x56}, {0x8, 0x15, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x8}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8895}, 0x20044014) (async) 04:23:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x172, @loopback}, {0xa, 0x0, 0x60, @loopback}, r1, 0x7}}, 0x48) 04:23:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1f}}, 0x18) (rerun: 32) 04:23:20 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20044091}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd0, r0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff96ad}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x2}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0xd0}}, 0x1001) (async, rerun: 64) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22010}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f40000007d4759c9858dfbaed1bf3ea7931c8dae56eb1bf0f059d71f93e5dcb66a237838e13ec1c638387c098eda5b2e09f1c6d812ed17aaf35619768947fcfa57a109c502c46e8aeb2da98599ac745be9b7bcfb11e99b31e4e4ef6d0cff477c97d20e0f52ba4cd7385b26c53ce435cff64899380667ecf49af3abd1", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fbdbdf2509000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090000000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300030000000800090005000000080001007063690011000200303030303a30303a31302e300000000008000300020000000800090007000000080001007063690011000200303030303a30303a31302e300000000008000300030000000800090000000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c885}, 0x4000000) (async, rerun: 64) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x14c, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x5ff}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x7ff}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x56}, {0x8, 0x15, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x8}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8895}, 0x20044014) 04:23:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1, 0x809, 0x9, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x105840, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r6}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x3, {"bcd551f98ca3834d10807d8eec877f00"}, 0x7, 0x6, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1a}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xd5c7, @local}, @ib={0x1b, 0x1, 0xdf, {"aa629cc918f9393e1ed1896659e3ca6a"}, 0x6, 0xfff, 0x7}}}, 0x118) socketpair(0xb, 0xa, 0x4, &(0x7f00000003c0)) 04:23:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf5, @dev={0xfe, 0x80, '\x00', 0xd}, 0x3}, r1}}, 0x30) 04:23:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x2}}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000000614000800bd7000ffdbdf25086a053d9700010000000000080001000000000008000100020000000800010001000000080001000100000008000100"], 0x40}, 0x1, 0x0, 0x0, 0x20000081}, 0x20040010) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0xffffffff, @private2, 0xff}}}, 0x118) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000003c0)={r3, 0x3, 0x1}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000680)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r7, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x8000, 0x8, "e8883035726afe96842867c172854bf5fb0581757487fc0ed3d8934fc7eeece351ff853adc7e484144d400a2747c9d2a777ff3246d578edeef1738a274b679038c7c9d3ccb505aa37bdda765776825286539010c45d74c9ec4149149574645c06e325598567333c5e80b3e410bb16edc2a3974e422c72d86a2dfbf3a4eb6ef4f45658c7b6f78ae961578361e9100be74afe215f86ae260f35bcbfe1827979ff437d57b86890d9d3e7da99f8e6fbd9d5e9054fc89b1b01f512ee86c6673f921ae1731e1c010bef9b0d1850a5f0aad483b23dd3d7d18a49c14323a799f4445d3d7410aae55d6bc24f8c85dae512b9bbe2731815defe72c2b8d63b6837e098a5220", 0x14, 0x45, 0x61, 0x6, 0x20, 0x0, 0x1, 0x1}, r7}}, 0x120) 04:23:20 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x210200, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="5d737a5a7c4523679821851fa970ca4c0ce5750962533c2fa8115a60087b471f48236e71448536cb49b46b634af21e705bc0058f251285778e0112e731e5323b4d33ec7e1e724ee9555ecefe4bf4a8944cf174574473d44dd63cd188ebf1fa8e60970ade4b6bbf64d1b7dbef1ada0a8c4541c726b677b9101c513a00d3e22ae93e3bccf4ee59b01526f19d2dd94346ae8216f456ae1683cdf8f0", 0x9a) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) nanosleep(&(0x7f0000000000), 0x0) sigaltstack(&(0x7f0000000380)={&(0x7f00000002c0)=""/171, 0x80000002, 0xab}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x200c00, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x1f, @mcast1, 0x8001}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 04:23:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e21, @empty}}}, 0x90) 04:23:20 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x210200, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="5d737a5a7c4523679821851fa970ca4c0ce5750962533c2fa8115a60087b471f48236e71448536cb49b46b634af21e705bc0058f251285778e0112e731e5323b4d33ec7e1e724ee9555ecefe4bf4a8944cf174574473d44dd63cd188ebf1fa8e60970ade4b6bbf64d1b7dbef1ada0a8c4541c726b677b9101c513a00d3e22ae93e3bccf4ee59b01526f19d2dd94346ae8216f456ae1683cdf8f0", 0x9a) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) nanosleep(&(0x7f0000000000), 0x0) (async) sigaltstack(&(0x7f0000000380)={&(0x7f00000002c0)=""/171, 0x80000002, 0xab}, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x200c00, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x1f, @mcast1, 0x8001}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 04:23:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e21, @empty}}}, 0x90) 04:23:20 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x210200, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="5d737a5a7c4523679821851fa970ca4c0ce5750962533c2fa8115a60087b471f48236e71448536cb49b46b634af21e705bc0058f251285778e0112e731e5323b4d33ec7e1e724ee9555ecefe4bf4a8944cf174574473d44dd63cd188ebf1fa8e60970ade4b6bbf64d1b7dbef1ada0a8c4541c726b677b9101c513a00d3e22ae93e3bccf4ee59b01526f19d2dd94346ae8216f456ae1683cdf8f0", 0x9a) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) nanosleep(&(0x7f0000000000), 0x0) sigaltstack(&(0x7f0000000380)={&(0x7f00000002c0)=""/171, 0x80000002, 0xab}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x200c00, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x1f, @mcast1, 0x8001}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x210200, 0x0) (async) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="5d737a5a7c4523679821851fa970ca4c0ce5750962533c2fa8115a60087b471f48236e71448536cb49b46b634af21e705bc0058f251285778e0112e731e5323b4d33ec7e1e724ee9555ecefe4bf4a8944cf174574473d44dd63cd188ebf1fa8e60970ade4b6bbf64d1b7dbef1ada0a8c4541c726b677b9101c513a00d3e22ae93e3bccf4ee59b01526f19d2dd94346ae8216f456ae1683cdf8f0", 0x9a) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) nanosleep(&(0x7f0000000000), 0x0) (async) sigaltstack(&(0x7f0000000380)={&(0x7f00000002c0)=""/171, 0x80000002, 0xab}, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x200c00, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x3, {0xa, 0x4e24, 0x1f, @mcast1, 0x8001}}}, 0x38) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) (async) 04:23:20 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x608900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x222, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {r2, r3+10000000}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1, 0x809, 0x9, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x105840, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r6}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x3, {"bcd551f98ca3834d10807d8eec877f00"}, 0x7, 0x6, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1a}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xd5c7, @local}, @ib={0x1b, 0x1, 0xdf, {"aa629cc918f9393e1ed1896659e3ca6a"}, 0x6, 0xfff, 0x7}}}, 0x118) socketpair(0xb, 0xa, 0x4, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) socketpair(0x1, 0x809, 0x9, &(0x7f00000001c0)) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x105840, 0x0) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x3, {"bcd551f98ca3834d10807d8eec877f00"}, 0x7, 0x6, 0x8}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1a}}, r7}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xd5c7, @local}, @ib={0x1b, 0x1, 0xdf, {"aa629cc918f9393e1ed1896659e3ca6a"}, 0x6, 0xfff, 0x7}}}, 0x118) (async) socketpair(0xb, 0xa, 0x4, &(0x7f00000003c0)) (async) 04:23:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e21, @empty}}}, 0x90) 04:23:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x2}}, 0x10) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000000614000800bd7000ffdbdf25086a053d9700010000000000080001000000000008000100020000000800010001000000080001000100000008000100"], 0x40}, 0x1, 0x0, 0x0, 0x20000081}, 0x20040010) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0xffffffff, @private2, 0xff}}}, 0x118) (async, rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000003c0)={r3, 0x3, 0x1}) (async, rerun: 64) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000680)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r7, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x8000, 0x8, "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", 0x14, 0x45, 0x61, 0x6, 0x20, 0x0, 0x1, 0x1}, r7}}, 0x120) (rerun: 32) 04:23:21 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x608900, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x222, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {r2, r3+10000000}}, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 1: syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x400000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1, 0x809, 0x9, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x105840, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r6}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x3, {"bcd551f98ca3834d10807d8eec877f00"}, 0x7, 0x6, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1a}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xd5c7, @local}, @ib={0x1b, 0x1, 0xdf, {"aa629cc918f9393e1ed1896659e3ca6a"}, 0x6, 0xfff, 0x7}}}, 0x118) socketpair(0xb, 0xa, 0x4, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) socketpair(0x1, 0x809, 0x9, &(0x7f00000001c0)) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x105840, 0x0) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x3, {"bcd551f98ca3834d10807d8eec877f00"}, 0x7, 0x6, 0x8}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1a}}, r7}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xd5c7, @local}, @ib={0x1b, 0x1, 0xdf, {"aa629cc918f9393e1ed1896659e3ca6a"}, 0x6, 0xfff, 0x7}}}, 0x118) (async) socketpair(0xb, 0xa, 0x4, &(0x7f00000003c0)) (async) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x2}}, 0x10) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000000614000800bd7000ffdbdf25086a053d9700010000000000080001000000000008000100020000000800010001000000080001000100000008000100"], 0x40}, 0x1, 0x0, 0x0, 0x20000081}, 0x20040010) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0xffffffff, @private2, 0xff}}}, 0x118) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000003c0)={r3, 0x3, 0x1}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000680)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r7, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x8000, 0x8, "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", 0x14, 0x45, 0x61, 0x6, 0x20, 0x0, 0x1, 0x1}, r7}}, 0x120) 04:23:21 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x608900, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x222, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {r2, r3+10000000}}, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 1: syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x400000) (async, rerun: 32) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (rerun: 32) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010100}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_TID={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4011}, 0x4000080) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:21 executing program 1: syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x400000) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (rerun: 32) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010100}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_TID={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4011}, 0x4000080) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 1: rt_sigaction(0x14, 0x0, 0x0, 0x8, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 04:23:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) (async, rerun: 32) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') (rerun: 32) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010100}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_TID={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4011}, 0x4000080) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7fff, 0x9, "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", 0xf8, 0xfa, 0xc0, 0x6, 0x5, 0xb4, 0x1f}, r1}}, 0x120) 04:23:21 executing program 1: rt_sigaction(0x14, 0x0, 0x0, 0x8, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) rt_sigaction(0x14, 0x0, 0x0, 0x8, &(0x7f0000000040)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}}, r1, 0xff}}, 0x48) 04:23:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x22, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xdcc2}, {0xa, 0x20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) 04:23:21 executing program 1: rt_sigaction(0x14, 0x0, 0x0, 0x8, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7fff, 0x9, "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", 0xf8, 0xfa, 0xc0, 0x6, 0x5, 0xb4, 0x1f}, r1}}, 0x120) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e20, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000005c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)={0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x6, 0x9, 0x4, 0x108, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={r3, 0x8c1afbc0025393b0, r4, 0x5, 0x80000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r6, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x4}, r5, 0x1}}, 0x48) 04:23:21 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/time_for_children\x00') syz_open_procfs$namespace(r0, 0x0) ptrace$peekuser(0x3, r0, 0x8) rt_sigaction(0x41, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x22, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xdcc2}, {0xa, 0x20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x22, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xdcc2}, {0xa, 0x20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) (async) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}}, r1, 0xff}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}}, r1, 0xff}}, 0x48) (async) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7fff, 0x9, "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", 0xf8, 0xfa, 0xc0, 0x6, 0x5, 0xb4, 0x1f}, r1}}, 0x120) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x22, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xdcc2}, {0xa, 0x20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) 04:23:21 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/time_for_children\x00') syz_open_procfs$namespace(r0, 0x0) ptrace$peekuser(0x3, r0, 0x8) rt_sigaction(0x41, 0x0, 0x0, 0x8, &(0x7f0000000000)) getpgid(0x0) (async) getpgid(0x0) (async) syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/time_for_children\x00') (async) syz_open_procfs$namespace(r0, 0x0) (async) ptrace$peekuser(0x3, r0, 0x8) (async) rt_sigaction(0x41, 0x0, 0x0, 0x8, &(0x7f0000000000)) (async) 04:23:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e20, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000005c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)={0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x6, 0x9, 0x4, 0x108, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={r3, 0x8c1afbc0025393b0, r4, 0x5, 0x80000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r6, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x4}, r5, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x0, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e20, @remote}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000005c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x6, 0x9, 0x4, 0x108, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={r3, 0x8c1afbc0025393b0, r4, 0x5, 0x80000}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r6, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x2}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x4}, r5, 0x1}}, 0x48) (async) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @ib={0x1b, 0x0, 0xf96, {"10965012b6e0c82c5ef92d23c99cf2b0"}, 0x100, 0xfeb4, 0x2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}}, r1, 0xff}}, 0x48) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/time_for_children\x00') syz_open_procfs$namespace(r0, 0x0) ptrace$peekuser(0x3, r0, 0x8) rt_sigaction(0x41, 0x0, 0x0, 0x8, &(0x7f0000000000)) getpgid(0x0) (async) getpgid(0x0) (async) syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/time_for_children\x00') (async) syz_open_procfs$namespace(r0, 0x0) (async) ptrace$peekuser(0x3, r0, 0x8) (async) rt_sigaction(0x41, 0x0, 0x0, 0x8, &(0x7f0000000000)) (async) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @ib={0x1b, 0x0, 0xf96, {"10965012b6e0c82c5ef92d23c99cf2b0"}, 0x100, 0xfeb4, 0x2}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x128}}, 0xe) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x20001f}, r1, 0x2}}, 0x48) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e20, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000005c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)={0x0}) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x6, 0x9, 0x4, 0x108, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={r3, 0x8c1afbc0025393b0, r4, 0x5, 0x80000}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r6, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x2}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x4}, r5, 0x1}}, 0x48) 04:23:21 executing program 1: rt_sigaction(0xffffffff, 0x0, 0x0, 0x8, &(0x7f0000000140)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000fddbdf251400000008000300", @ANYRES32=r2, @ANYBLOB="d00c241e1585353580147e77d76466167e0612080430c62a2e2d50ecf61c527801f29647dad01d499902b021b76fd174c430426eac29fa0c98790396af679bc4252d68dac71a6a727286cc60b8844b4a6cfc84d8cc"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) 04:23:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @ib={0x1b, 0x0, 0xf96, {"10965012b6e0c82c5ef92d23c99cf2b0"}, 0x100, 0xfeb4, 0x2}}}, 0x118) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:21 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x4}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x128}}, 0xe) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x20001f}, r1, 0x2}}, 0x48) 04:23:21 executing program 1: rt_sigaction(0xffffffff, 0x0, 0x0, 0x8, &(0x7f0000000140)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000fddbdf251400000008000300", @ANYRES32=r2, @ANYBLOB="d00c241e1585353580147e77d76466167e0612080430c62a2e2d50ecf61c527801f29647dad01d499902b021b76fd174c430426eac29fa0c98790396af679bc4252d68dac71a6a727286cc60b8844b4a6cfc84d8cc"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) rt_sigaction(0xffffffff, 0x0, 0x0, 0x8, &(0x7f0000000140)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) (async) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x800) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) (async) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000fddbdf251400000008000300", @ANYRES32=r2, @ANYBLOB="d00c241e1585353580147e77d76466167e0612080430c62a2e2d50ecf61c527801f29647dad01d499902b021b76fd174c430426eac29fa0c98790396af679bc4252d68dac71a6a727286cc60b8844b4a6cfc84d8cc"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) (async) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 1: rt_sigaction(0xffffffff, 0x0, 0x0, 0x8, &(0x7f0000000140)) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000fddbdf251400000008000300", @ANYRES32=r2, @ANYBLOB="d00c241e1585353580147e77d76466167e0612080430c62a2e2d50ecf61c527801f29647dad01d499902b021b76fd174c430426eac29fa0c98790396af679bc4252d68dac71a6a727286cc60b8844b4a6cfc84d8cc"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 04:23:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:21 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x4}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:22 executing program 1: rt_sigaction(0xa, 0x0, 0x0, 0x5, &(0x7f0000000040)) rt_sigaction(0x28, &(0x7f00000000c0)={&(0x7f0000000000)="f046839578f4000000c4c19814f26765660fddf947dfc03611d70f400f36df3c4dd30200000ff3530af2f29f0f0fda1c", 0x80000000, &(0x7f0000000080)="410fa54d000fee99776ff1018fc9a09386f8ffff7fdf37f20f2ca794899999c4825d0be8c461fa5b5aa564260f1b2f46dcb30c000000df39", {[0x800]}}, 0x0, 0x8, &(0x7f0000000100)) 04:23:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) 04:23:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x128}}, 0xe) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x20001f}, r1, 0x2}}, 0x48) 04:23:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1b, 0x5, "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", 0x4, 0x10, 0x0, 0x20, 0x1, 0x0, 0x5, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x6cf6, @dev, 0x6191}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r3, 0x30, 0x1, @in6={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xa5}}}, 0xa0) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 1: rt_sigaction(0xa, 0x0, 0x0, 0x5, &(0x7f0000000040)) (async, rerun: 64) rt_sigaction(0x28, &(0x7f00000000c0)={&(0x7f0000000000)="f046839578f4000000c4c19814f26765660fddf947dfc03611d70f400f36df3c4dd30200000ff3530af2f29f0f0fda1c", 0x80000000, &(0x7f0000000080)="410fa54d000fee99776ff1018fc9a09386f8ffff7fdf37f20f2ca794899999c4825d0be8c461fa5b5aa564260f1b2f46dcb30c000000df39", {[0x800]}}, 0x0, 0x8, &(0x7f0000000100)) (rerun: 64) 04:23:22 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x4}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x4}, 0x8) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x2}}, 0x18) 04:23:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r4, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r5) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r7, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r7, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000090}, 0x8081) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x3, 0x1, 0xe0c, 0x100, 0x7c000000, 0xfffffffb, 0x8, 0x1f, 0x5, 0x3f, 0x7, 0x200, 0x7ff, 0x3, 0x7, 0x1]}, {0x23, 0x0, [0xffffff81, 0x4, 0xffffff01, 0xb091, 0x7, 0xe10d, 0x4, 0x8, 0x7, 0x9, 0xfa, 0x8000, 0x3, 0xffffffff, 0x7, 0x80000001]}, {0x28, 0x0, [0xc9f, 0x7, 0x8, 0x9, 0x400, 0x1, 0x9, 0x5, 0x4, 0x855, 0x44d, 0x9c, 0x2, 0x35, 0x0, 0x8001]}, {0x2a, 0x0, [0x0, 0x0, 0x179ca2f1, 0xb56a, 0xf1, 0x2, 0x91a, 0x2, 0x0, 0xffff8001, 0x5f11, 0x5, 0x8, 0x7, 0x1, 0xd89]}, {0x2, 0x0, [0xfffffff8, 0x1, 0x9, 0xcb3, 0xffffff9b, 0x2, 0x1000, 0x5, 0x6, 0x3, 0x5, 0x10001, 0x80, 0x1, 0x7f, 0x3]}, {0x17, 0x0, [0x40, 0x6, 0xff, 0x4, 0x40, 0x2, 0x7f, 0x380, 0x8001, 0x7, 0x101, 0xffff41c9, 0x3, 0x1, 0x0, 0x6]}, {0x27, 0x0, [0x9, 0x2, 0x4, 0xace6, 0x3, 0x80, 0x9, 0x3, 0x2, 0x400, 0x4, 0x1ff, 0x400, 0xa99c603, 0x5, 0x7]}, {0x10, 0x0, [0x3, 0x8, 0x90000000, 0x1, 0x8, 0x5de, 0x7, 0x2, 0x7f, 0x6, 0x5, 0x6, 0x401, 0x9, 0x3ff, 0xe580]}], r8, 0x1, 0x1, 0x240}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 1: rt_sigaction(0xa, 0x0, 0x0, 0x5, &(0x7f0000000040)) (async) rt_sigaction(0x28, &(0x7f00000000c0)={&(0x7f0000000000)="f046839578f4000000c4c19814f26765660fddf947dfc03611d70f400f36df3c4dd30200000ff3530af2f29f0f0fda1c", 0x80000000, &(0x7f0000000080)="410fa54d000fee99776ff1018fc9a09386f8ffff7fdf37f20f2ca794899999c4825d0be8c461fa5b5aa564260f1b2f46dcb30c000000df39", {[0x800]}}, 0x0, 0x8, &(0x7f0000000100)) 04:23:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r4, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r5) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r7, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r7, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000090}, 0x8081) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x3, 0x1, 0xe0c, 0x100, 0x7c000000, 0xfffffffb, 0x8, 0x1f, 0x5, 0x3f, 0x7, 0x200, 0x7ff, 0x3, 0x7, 0x1]}, {0x23, 0x0, [0xffffff81, 0x4, 0xffffff01, 0xb091, 0x7, 0xe10d, 0x4, 0x8, 0x7, 0x9, 0xfa, 0x8000, 0x3, 0xffffffff, 0x7, 0x80000001]}, {0x28, 0x0, [0xc9f, 0x7, 0x8, 0x9, 0x400, 0x1, 0x9, 0x5, 0x4, 0x855, 0x44d, 0x9c, 0x2, 0x35, 0x0, 0x8001]}, {0x2a, 0x0, [0x0, 0x0, 0x179ca2f1, 0xb56a, 0xf1, 0x2, 0x91a, 0x2, 0x0, 0xffff8001, 0x5f11, 0x5, 0x8, 0x7, 0x1, 0xd89]}, {0x2, 0x0, [0xfffffff8, 0x1, 0x9, 0xcb3, 0xffffff9b, 0x2, 0x1000, 0x5, 0x6, 0x3, 0x5, 0x10001, 0x80, 0x1, 0x7f, 0x3]}, {0x17, 0x0, [0x40, 0x6, 0xff, 0x4, 0x40, 0x2, 0x7f, 0x380, 0x8001, 0x7, 0x101, 0xffff41c9, 0x3, 0x1, 0x0, 0x6]}, {0x27, 0x0, [0x9, 0x2, 0x4, 0xace6, 0x3, 0x80, 0x9, 0x3, 0x2, 0x400, 0x4, 0x1ff, 0x400, 0xa99c603, 0x5, 0x7]}, {0x10, 0x0, [0x3, 0x8, 0x90000000, 0x1, 0x8, 0x5de, 0x7, 0x2, 0x7f, 0x6, 0x5, 0x6, 0x401, 0x9, 0x3ff, 0xe580]}], r8, 0x1, 0x1, 0x240}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1b, 0x5, "366541387a8e0115d786866f10f281f42559de31dcb6913e2b6c8b3e3ee2c1831a49e44b78cf0df3fe3889034e5ee41e1bd8a6ffce194000e80d8fbd903f3e320c810855134e7047ff373f4c407cb6d5ac0c8f08af2262798b0b9c0edba1166da06379eb92be97cf9450205c770eba2d9ff3ab21e42ed7433d07d2b4ef7a034fb323e4b567425a3d4117cc41598255e73e2e5233bdab6174a0f581aedbda6970669e2897c5303e3404d6b23696e149e0099e851efd8e9bce626ef2f3ebd61d00f52d10fc747e9ff199793b5d154fa54cf5b6af5e46e1435458fb9e79fab942840ea183b65612ddc91fc5bd699f5c79812af1239fd68f19957ccee8edc0750d66", 0x4, 0x10, 0x0, 0x20, 0x1, 0x0, 0x5, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x6cf6, @dev, 0x6191}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r3, 0x30, 0x1, @in6={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xa5}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1b, 0x5, "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", 0x4, 0x10, 0x0, 0x20, 0x1, 0x0, 0x5, 0x1}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x6cf6, @dev, 0x6191}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r3, 0x30, 0x1, @in6={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xa5}}}, 0xa0) (async) 04:23:22 executing program 1: socketpair(0x2c, 0x0, 0x80000000, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) io_getevents(0x0, 0x100, 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x2}}, 0x18) 04:23:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r4, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r5) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r7, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r7, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000090}, 0x8081) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x3, 0x1, 0xe0c, 0x100, 0x7c000000, 0xfffffffb, 0x8, 0x1f, 0x5, 0x3f, 0x7, 0x200, 0x7ff, 0x3, 0x7, 0x1]}, {0x23, 0x0, [0xffffff81, 0x4, 0xffffff01, 0xb091, 0x7, 0xe10d, 0x4, 0x8, 0x7, 0x9, 0xfa, 0x8000, 0x3, 0xffffffff, 0x7, 0x80000001]}, {0x28, 0x0, [0xc9f, 0x7, 0x8, 0x9, 0x400, 0x1, 0x9, 0x5, 0x4, 0x855, 0x44d, 0x9c, 0x2, 0x35, 0x0, 0x8001]}, {0x2a, 0x0, [0x0, 0x0, 0x179ca2f1, 0xb56a, 0xf1, 0x2, 0x91a, 0x2, 0x0, 0xffff8001, 0x5f11, 0x5, 0x8, 0x7, 0x1, 0xd89]}, {0x2, 0x0, [0xfffffff8, 0x1, 0x9, 0xcb3, 0xffffff9b, 0x2, 0x1000, 0x5, 0x6, 0x3, 0x5, 0x10001, 0x80, 0x1, 0x7f, 0x3]}, {0x17, 0x0, [0x40, 0x6, 0xff, 0x4, 0x40, 0x2, 0x7f, 0x380, 0x8001, 0x7, 0x101, 0xffff41c9, 0x3, 0x1, 0x0, 0x6]}, {0x27, 0x0, [0x9, 0x2, 0x4, 0xace6, 0x3, 0x80, 0x9, 0x3, 0x2, 0x400, 0x4, 0x1ff, 0x400, 0xa99c603, 0x5, 0x7]}, {0x10, 0x0, [0x3, 0x8, 0x90000000, 0x1, 0x8, 0x5de, 0x7, 0x2, 0x7f, 0x6, 0x5, 0x6, 0x401, 0x9, 0x3ff, 0xe580]}], r8, 0x1, 0x1, 0x240}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1b, 0x5, "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", 0x4, 0x10, 0x0, 0x20, 0x1, 0x0, 0x5, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x6cf6, @dev, 0x6191}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r3, 0x30, 0x1, @in6={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xa5}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1b, 0x5, "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", 0x4, 0x10, 0x0, 0x20, 0x1, 0x0, 0x5, 0x1}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x6cf6, @dev, 0x6191}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r3, 0x30, 0x1, @in6={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xa5}}}, 0xa0) (async) 04:23:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:22 executing program 1: socketpair(0x2c, 0x0, 0x80000000, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) io_getevents(0x0, 0x100, 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)) socketpair(0x2c, 0x0, 0x80000000, 0x0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) io_getevents(0x0, 0x100, 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)) (async) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 1: socketpair(0x2c, 0x0, 0x80000000, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) io_getevents(0x0, 0x100, 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)) socketpair(0x2c, 0x0, 0x80000000, 0x0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) io_getevents(0x0, 0x100, 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)) (async) 04:23:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x104}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = shmget(0x1, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)) 04:23:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x2}}, 0x18) 04:23:22 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = shmget(0x1, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) (async) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x40100) 04:23:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1800000011140003271508db1ca5dcbd7000fcdbdf250800010002000000"], 0x18}, 0x1, 0x0, 0x0, 0x20000010}, 0x50) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 04:23:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) 04:23:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x0, 0x800, 0x10001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x78}, @void, @val={0xc, 0x99, {0x4, 0x30}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x74}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x5f}}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x69}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x41}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x486, 0x21}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x27}]}, 0x80}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x5}}, 0x18) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x3, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x0) 04:23:22 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = shmget(0x1, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) shmget(0x1, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) (async) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) (async) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)) (async) 04:23:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1800000011140003271508db1ca5dcbd7000fcdbdf250800010002000000"], 0x18}, 0x1, 0x0, 0x0, 0x20000010}, 0x50) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 04:23:22 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x40100) 04:23:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socketpair(0x0, 0x800, 0x10001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x78}, @void, @val={0xc, 0x99, {0x4, 0x30}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x74}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x5f}}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x69}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x41}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x486, 0x21}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x27}]}, 0x80}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r3, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x5}}, 0x18) 04:23:22 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYBLOB="00022abd7000fcdbdf254d0000000e0001006e657464657673696d0000000f00dfff6d6574646576736900000800030000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8c4}, 0x4000000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:23:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async, rerun: 64) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 64) 04:23:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @ib={0x1b, 0x0, 0xf96, {"10965012b6e0c82c5ef92d23c99cf2b0"}, 0x100, 0xfeb4, 0x2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:22 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYBLOB="00022abd7000fcdbdf254d0000000e0001006e657464657673696d0000000f00dfff6d6574646576736900000800030000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8c4}, 0x4000000) (async, rerun: 64) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async, rerun: 64) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:23:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x0, 0x800, 0x10001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x78}, @void, @val={0xc, 0x99, {0x4, 0x30}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x74}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x5f}}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x69}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x41}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x486, 0x21}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x27}]}, 0x80}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x5}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socketpair(0x0, 0x800, 0x10001, &(0x7f0000000100)) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x78}, @void, @val={0xc, 0x99, {0x4, 0x30}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x74}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x5f}}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x69}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x41}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x486, 0x21}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x27}]}, 0x80}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r3, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x5}}, 0x18) (async) 04:23:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1800000011140003271508db1ca5dcbd7000fcdbdf250800010002000000"], 0x18}, 0x1, 0x0, 0x0, 0x20000010}, 0x50) (async) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 04:23:22 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYBLOB="00022abd7000fcdbdf254d0000000e0001006e657464657673696d0000000f00dfff6d6574646576736900000800030000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8c4}, 0x4000000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYBLOB="00022abd7000fcdbdf254d0000000e0001006e657464657673696d0000000f00dfff6d6574646576736900000800030000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8c4}, 0x4000000) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) 04:23:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x9, &(0x7f00000000c0)={&(0x7f0000000140)=@getnexthop={0x18, 0x6a, 0x10, 0x70bd2d, 0x25dfdbfa}, 0x18}, 0x1, 0x0, 0x0, 0x24000001}, 0x4000000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) (async) 04:23:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x9, &(0x7f00000000c0)={&(0x7f0000000140)=@getnexthop={0x18, 0x6a, 0x10, 0x70bd2d, 0x25dfdbfa}, 0x18}, 0x1, 0x0, 0x0, 0x24000001}, 0x4000000) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x401}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}, @ib={0x1b, 0x0, 0xf96, {"10965012b6e0c82c5ef92d23c99cf2b0"}, 0x100, 0xfeb4, 0x2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x9, &(0x7f00000000c0)={&(0x7f0000000140)=@getnexthop={0x18, 0x6a, 0x10, 0x70bd2d, 0x25dfdbfa}, 0x18}, 0x1, 0x0, 0x0, 0x24000001}, 0x4000000) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0x20, 0x80000}) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x401}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x401}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0x20, 0x80000}) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0x20, 0x80000}) (async) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0x20, 0x80000}) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) 04:23:23 executing program 1: rt_sigaction(0x4208033, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x9}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x4208033, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x4208033, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:23 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x401}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x4208033, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0)=0x7, 0x4) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:23 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) (async) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x9}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:23 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) (async) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x200, 0x0, @loopback}, r1, 0x1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e21, 0x5, @private1, 0xd771}, r1}}, 0x38) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x108, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe5a}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xb623}, {0xc, 0x90, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x2}}]}, 0x108}}, 0x48000) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x108, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe5a}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xb623}, {0xc, 0x90, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x2}}]}, 0x108}}, 0x48000) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 04:23:23 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0)=0x7, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) (async) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x108, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe5a}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xb623}, {0xc, 0x90, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x2}}]}, 0x108}}, 0x48000) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x200, 0x0, @loopback}, r1, 0x1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e21, 0x5, @private1, 0xd771}, r1}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x200, 0x0, @loopback}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e21, 0x5, @private1, 0xd771}, r1}}, 0x38) (async) 04:23:23 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x21}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x8001) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:23 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x21}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x8001) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, r1, 0x1}}, 0x48) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @private1, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:23 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x21}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x8001) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x21}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x8001) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x200, 0x0, @loopback}, r1, 0x1}}, 0x48) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e21, 0x5, @private1, 0xd771}, r1}}, 0x38) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigaction(0x2e, &(0x7f0000000100)={&(0x7f0000000180)="c4e17929c93e660f2a54e953c4c129d3b0d7bc1cb1c4a291bd9425bac800008fa968015c0d005bc481fb2c7100c422f921ef0f0f71a2b766440f382bb902000000", 0x40000000, &(0x7f0000000240)="64400f0d93399486599fc4e1f5d0d7c462fd3216c48109d55980f3420fb8789d2e0fe099a8580000c4a385489fffefffff00c4a1cdf9af0500000066672ef30f2b1cbd07000100", {[0x3158d9ea]}}, &(0x7f0000000340)={&(0x7f00000002c0)="3e0f0fd8aac482592d910008804164f30f5cad00000000c4837962e606dc17c4a3214cad0f000000ac640f5e7300f3400fc21b23e086c4e22d069600000000", 0x0, &(0x7f0000000300)="c4a2c8f3d0660fdbb205000000c4227d16ee0f0f6108a0460f411431c4c2f102050a00000066450f3a1410050f01f98f89a89a9b96e24c00c4e3494bc9dd"}, 0x8, &(0x7f0000000380)) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x201, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x811}, 0x8090) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @private1, 0x5}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x4}}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000280)={0x0, 0x40, 0x200}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, r1, 0x1}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigaction(0x2e, &(0x7f0000000100)={&(0x7f0000000180)="c4e17929c93e660f2a54e953c4c129d3b0d7bc1cb1c4a291bd9425bac800008fa968015c0d005bc481fb2c7100c422f921ef0f0f71a2b766440f382bb902000000", 0x40000000, &(0x7f0000000240)="64400f0d93399486599fc4e1f5d0d7c462fd3216c48109d55980f3420fb8789d2e0fe099a8580000c4a385489fffefffff00c4a1cdf9af0500000066672ef30f2b1cbd07000100", {[0x3158d9ea]}}, &(0x7f0000000340)={&(0x7f00000002c0)="3e0f0fd8aac482592d910008804164f30f5cad00000000c4837962e606dc17c4a3214cad0f000000ac640f5e7300f3400fc21b23e086c4e22d069600000000", 0x0, &(0x7f0000000300)="c4a2c8f3d0660fdbb205000000c4227d16ee0f0f6108a0460f411431c4c2f102050a00000066450f3a1410050f01f98f89a89a9b96e24c00c4e3494bc9dd"}, 0x8, &(0x7f0000000380)) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x201, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x811}, 0x8090) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) rt_sigaction(0x2e, &(0x7f0000000100)={&(0x7f0000000180)="c4e17929c93e660f2a54e953c4c129d3b0d7bc1cb1c4a291bd9425bac800008fa968015c0d005bc481fb2c7100c422f921ef0f0f71a2b766440f382bb902000000", 0x40000000, &(0x7f0000000240)="64400f0d93399486599fc4e1f5d0d7c462fd3216c48109d55980f3420fb8789d2e0fe099a8580000c4a385489fffefffff00c4a1cdf9af0500000066672ef30f2b1cbd07000100", {[0x3158d9ea]}}, &(0x7f0000000340)={&(0x7f00000002c0)="3e0f0fd8aac482592d910008804164f30f5cad00000000c4837962e606dc17c4a3214cad0f000000ac640f5e7300f3400fc21b23e086c4e22d069600000000", 0x0, &(0x7f0000000300)="c4a2c8f3d0660fdbb205000000c4227d16ee0f0f6108a0460f411431c4c2f102050a00000066450f3a1410050f01f98f89a89a9b96e24c00c4e3494bc9dd"}, 0x8, &(0x7f0000000380)) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x201, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) (async) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x811}, 0x8090) (async) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) socket$packet(0x11, 0x0, 0x300) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x401}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x4281, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1}}, 0x18) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, r1, 0x1}}, 0x48) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @private1, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x4}}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000280)={0x0, 0x40, 0x200}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x4}}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000280)={0x0, 0x40, 0x200}) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) (async) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) socket$packet(0x11, 0x0, 0x300) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x401}}, 0x48) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x4281, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1}}, 0x18) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigaction(0x2e, &(0x7f0000000100)={&(0x7f0000000180)="c4e17929c93e660f2a54e953c4c129d3b0d7bc1cb1c4a291bd9425bac800008fa968015c0d005bc481fb2c7100c422f921ef0f0f71a2b766440f382bb902000000", 0x40000000, &(0x7f0000000240)="64400f0d93399486599fc4e1f5d0d7c462fd3216c48109d55980f3420fb8789d2e0fe099a8580000c4a385489fffefffff00c4a1cdf9af0500000066672ef30f2b1cbd07000100", {[0x3158d9ea]}}, &(0x7f0000000340)={&(0x7f00000002c0)="3e0f0fd8aac482592d910008804164f30f5cad00000000c4837962e606dc17c4a3214cad0f000000ac640f5e7300f3400fc21b23e086c4e22d069600000000", 0x0, &(0x7f0000000300)="c4a2c8f3d0660fdbb205000000c4227d16ee0f0f6108a0460f411431c4c2f102050a00000066450f3a1410050f01f98f89a89a9b96e24c00c4e3494bc9dd"}, 0x8, &(0x7f0000000380)) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x201, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x811}, 0x8090) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) rt_sigaction(0x2e, &(0x7f0000000100)={&(0x7f0000000180)="c4e17929c93e660f2a54e953c4c129d3b0d7bc1cb1c4a291bd9425bac800008fa968015c0d005bc481fb2c7100c422f921ef0f0f71a2b766440f382bb902000000", 0x40000000, &(0x7f0000000240)="64400f0d93399486599fc4e1f5d0d7c462fd3216c48109d55980f3420fb8789d2e0fe099a8580000c4a385489fffefffff00c4a1cdf9af0500000066672ef30f2b1cbd07000100", {[0x3158d9ea]}}, &(0x7f0000000340)={&(0x7f00000002c0)="3e0f0fd8aac482592d910008804164f30f5cad00000000c4837962e606dc17c4a3214cad0f000000ac640f5e7300f3400fc21b23e086c4e22d069600000000", 0x0, &(0x7f0000000300)="c4a2c8f3d0660fdbb205000000c4227d16ee0f0f6108a0460f411431c4c2f102050a00000066450f3a1410050f01f98f89a89a9b96e24c00c4e3494bc9dd"}, 0x8, &(0x7f0000000380)) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x201, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) (async) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x811}, 0x8090) (async) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000c14000828bd7000fedbdf25080001000200000008000300000000000800010001000000080001000100000008000100020000000800010002f8a579d66a9404e1c0000300000000000800030003000000080001"], 0x58}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) r0 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0x1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x2400c000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x1, &(0x7f0000000240)={&(0x7f0000000140)="c4217b2df564660ff5e6c402a5a617450f123dbd2f940541debcdc0080000066430f3acf160f260f0ff38ec462998c3cd23e6666420f3a15680b00c4c2d18e91c6420000", 0x88000000, &(0x7f00000001c0)="66430f3a0ec30d0f617306f3406dc481511239650fae9504000000c443557edb91c462fd35ccf26741fdc4e161d01f41c0e20b", {[0xccc6]}}, &(0x7f0000000300)={&(0x7f0000000280)="c463f9495cc6c399c4017f1251f736f040fe83ce140d582665f3460f1eff2ef343acc442f91d10460f2e6d00450f13ae70770000c4827d9c7f00f30f596949", 0x0, &(0x7f00000002c0)="c442050b2246dd16c4c17851f066470f416b8cf242f98fc99090410066400f14d0c4613571e2fed8519e640fae8002000000"}, 0x8, &(0x7f0000000340)) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x3, "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", 0x9, 0x3f, 0x5, 0x1, 0x7, 0x7, 0x3f}, r2}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:23 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000c14000828bd7000fedbdf25080001000200000008000300000000000800010001000000080001000100000008000100020000000800010002f8a579d66a9404e1c0000300000000000800030003000000080001"], 0x58}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) r0 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0x1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x2400c000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x1, &(0x7f0000000240)={&(0x7f0000000140)="c4217b2df564660ff5e6c402a5a617450f123dbd2f940541debcdc0080000066430f3acf160f260f0ff38ec462998c3cd23e6666420f3a15680b00c4c2d18e91c6420000", 0x88000000, &(0x7f00000001c0)="66430f3a0ec30d0f617306f3406dc481511239650fae9504000000c443557edb91c462fd35ccf26741fdc4e161d01f41c0e20b", {[0xccc6]}}, &(0x7f0000000300)={&(0x7f0000000280)="c463f9495cc6c399c4017f1251f736f040fe83ce140d582665f3460f1eff2ef343acc442f91d10460f2e6d00450f13ae70770000c4827d9c7f00f30f596949", 0x0, &(0x7f00000002c0)="c442050b2246dd16c4c17851f066470f416b8cf242f98fc99090410066400f14d0c4613571e2fed8519e640fae8002000000"}, 0x8, &(0x7f0000000340)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000c14000828bd7000fedbdf25080001000200000008000300000000000800010001000000080001000100000008000100020000000800010002f8a579d66a9404e1c0000300000000000800030003000000080001"], 0x58}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) (async) syz_genetlink_get_family_id$gtp(&(0x7f00000003c0), 0xffffffffffffffff) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0x1, 0x58, &(0x7f0000000400)}, 0x10) (async) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x2400c000) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x1, &(0x7f0000000240)={&(0x7f0000000140)="c4217b2df564660ff5e6c402a5a617450f123dbd2f940541debcdc0080000066430f3acf160f260f0ff38ec462998c3cd23e6666420f3a15680b00c4c2d18e91c6420000", 0x88000000, &(0x7f00000001c0)="66430f3a0ec30d0f617306f3406dc481511239650fae9504000000c443557edb91c462fd35ccf26741fdc4e161d01f41c0e20b", {[0xccc6]}}, &(0x7f0000000300)={&(0x7f0000000280)="c463f9495cc6c399c4017f1251f736f040fe83ce140d582665f3460f1eff2ef343acc442f91d10460f2e6d00450f13ae70770000c4827d9c7f00f30f596949", 0x0, &(0x7f00000002c0)="c442050b2246dd16c4c17851f066470f416b8cf242f98fc99090410066400f14d0c4613571e2fed8519e640fae8002000000"}, 0x8, &(0x7f0000000340)) (async) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x1fffc, 0x7, "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", 0xff, 0x1f, 0x3, 0x2, 0x6, 0x14, 0x6}, r2}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r5}}, 0xc) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000c14000828bd7000fedbdf25080001000200000008000300000000000800010001000000080001000100000008000100020000000800010002f8a579d66a9404e1c0000300000000000800030003000000080001"], 0x58}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) (async) r0 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0), 0xffffffffffffffff) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0x1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x2400c000) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x1, &(0x7f0000000240)={&(0x7f0000000140)="c4217b2df564660ff5e6c402a5a617450f123dbd2f940541debcdc0080000066430f3acf160f260f0ff38ec462998c3cd23e6666420f3a15680b00c4c2d18e91c6420000", 0x88000000, &(0x7f00000001c0)="66430f3a0ec30d0f617306f3406dc481511239650fae9504000000c443557edb91c462fd35ccf26741fdc4e161d01f41c0e20b", {[0xccc6]}}, &(0x7f0000000300)={&(0x7f0000000280)="c463f9495cc6c399c4017f1251f736f040fe83ce140d582665f3460f1eff2ef343acc442f91d10460f2e6d00450f13ae70770000c4827d9c7f00f30f596949", 0x0, &(0x7f00000002c0)="c442050b2246dd16c4c17851f066470f416b8cf242f98fc99090410066400f14d0c4613571e2fed8519e640fae8002000000"}, 0x8, &(0x7f0000000340)) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) socket$packet(0x11, 0x0, 0x300) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x401}}, 0x48) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x4281, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1}}, 0x18) 04:23:23 executing program 1: timer_getoverrun(0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x4}}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000280)={0x0, 0x40, 0x200}) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x3, "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", 0x9, 0x3f, 0x5, 0x1, 0x7, 0x7, 0x3f}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 1: timer_getoverrun(0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x1fffc, 0x7, "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", 0xff, 0x1f, 0x3, 0x2, 0x6, 0x14, 0x6}, r2}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r5}}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x1fffc, 0x7, "e9b30c12ba0c759d7da08755773501bbd578592499b0fb1c5146b46f5c0bc8032652544ef2bd91965248c7b7915662409a1c574185e88c4420745a7029a0daee80230aeb39c2c991a9cc2f67a1d9321fa59ddd170234f6dbbf389808f9b1fd968689eb0ce8a3a7bd5cb96b8941af2ea9cb92b264ac2533811ddc953ba7ed80e320ceb69988d89e2d97f0ce140bcd92eccd1498ca55d26db46e3e8e88cf948ca49ccc821028a5731a47e2b44bc49d89a7986a86275c6d41155024a112e744193a861c68c35218d18e7aae01e24c781826d305945188e71e62adf35de4bd94a442bf55df27efe892620a9b9527277854ec5d4abe2d1b553760c06d0ece3f157c53", 0xff, 0x1f, 0x3, 0x2, 0x6, 0x14, 0x6}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 1: timer_getoverrun(0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x3, "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", 0x9, 0x3f, 0x5, 0x1, 0x7, 0x7, 0x3f}, r2}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x3, "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", 0x9, 0x3f, 0x5, 0x1, 0x7, 0x7, 0x3f}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb4, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) rt_sigaction(0x4, &(0x7f0000000380)={&(0x7f0000000140)="c4c3fd5c68ff40c461b5dad4c4c1e154700c8f69e8926500c4014df8c5c4a2810924a9c441a456f5367554670f18f20f0f7b07a0", 0x0, &(0x7f0000000180)="c461095de6c4a17de6e20f12ae5a80855566410f3a0ae60026f36d6566440f38005307c4039d6eaa253d89df9b0f968861d400000fec79d76766420f3a41ab0400000000", {[0x80]}}, 0x0, 0x8, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x7f, 0x1, "6a78f777d61d4d5b68839cf1e8755735a565212bbd029bddc8fab194101d3987b11a08b8acd69bcfcbc4b0ffb529c6b36c9085ffec560293c00a9a4845a2159187c1f9eedf4bf6b5efb07f2ef7b5586e7c7fe5c81dbd29738aaafd619fa2105ab1300cebf4fcd518563a50717cf92285f9c7749a63ff34293a6e6d393259dc6c89d76eaa6cc26e8393cb9f36ee98a91917f92e860832695b7671a8acf7773fbce552cb2e35b1657afd0cbd59ff7f88a6d64833564b117470ec241b34a59e7b7ae798e89a98461c36edfc3617bbe2db193107987c1475b5534340b3858b0225eb2bcd433e3df4f65a5dce2c02f9f62380d925161f5d87a7f4c07b6d3bf7ffe730", 0x1, 0x0, 0x7f, 0xb7, 0xfc, 0x11, 0x5, 0x1}, r4}}, 0x120) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:23 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb4, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) rt_sigaction(0x4, &(0x7f0000000380)={&(0x7f0000000140)="c4c3fd5c68ff40c461b5dad4c4c1e154700c8f69e8926500c4014df8c5c4a2810924a9c441a456f5367554670f18f20f0f7b07a0", 0x0, &(0x7f0000000180)="c461095de6c4a17de6e20f12ae5a80855566410f3a0ae60026f36d6566440f38005307c4039d6eaa253d89df9b0f968861d400000fec79d76766420f3a41ab0400000000", {[0x80]}}, 0x0, 0x8, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x7f, 0x1, "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", 0x1, 0x0, 0x7f, 0xb7, 0xfc, 0x11, 0x5, 0x1}, r4}}, 0x120) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb4, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) (async) rt_sigaction(0x4, &(0x7f0000000380)={&(0x7f0000000140)="c4c3fd5c68ff40c461b5dad4c4c1e154700c8f69e8926500c4014df8c5c4a2810924a9c441a456f5367554670f18f20f0f7b07a0", 0x0, &(0x7f0000000180)="c461095de6c4a17de6e20f12ae5a80855566410f3a0ae60026f36d6566440f38005307c4039d6eaa253d89df9b0f968861d400000fec79d76766420f3a41ab0400000000", {[0x80]}}, 0x0, 0x8, &(0x7f00000003c0)) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x7f, 0x1, "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", 0x1, 0x0, 0x7f, 0xb7, 0xfc, 0x11, 0x5, 0x1}, r4}}, 0x120) (async) 04:23:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0xffff, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x1fffc, 0x7, "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", 0xff, 0x1f, 0x3, 0x2, 0x6, 0x14, 0x6}, r2}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r5}}, 0xc) 04:23:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r3, 0x0, 0x1, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x3}}, 0x20) 04:23:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0xffff, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0xffff, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 2: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/87) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f00000001c0)=""/201) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:24 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async, rerun: 64) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb4, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) (async, rerun: 32) rt_sigaction(0x4, &(0x7f0000000380)={&(0x7f0000000140)="c4c3fd5c68ff40c461b5dad4c4c1e154700c8f69e8926500c4014df8c5c4a2810924a9c441a456f5367554670f18f20f0f7b07a0", 0x0, &(0x7f0000000180)="c461095de6c4a17de6e20f12ae5a80855566410f3a0ae60026f36d6566440f38005307c4039d6eaa253d89df9b0f968861d400000fec79d76766420f3a41ab0400000000", {[0x80]}}, 0x0, 0x8, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x7f, 0x1, "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", 0x1, 0x0, 0x7f, 0xb7, 0xfc, 0x11, 0x5, 0x1}, r4}}, 0x120) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 2: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/87) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f00000001c0)=""/201) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r3, 0x0, 0x1, 0x4}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x3}}, 0x20) 04:23:24 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r0, 0xc8d2}}, 0x48) 04:23:24 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r0, 0xc8d2}}, 0x48) 04:23:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0xffff, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0xffff, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 04:23:24 executing program 2: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/87) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f00000001c0)=""/201) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/87) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f00000001c0)=""/201) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:24 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r0, 0xc8d2}}, 0x48) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r3, 0x0, 0x1, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x3}}, 0x20) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:24 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) clock_gettime(0x0, &(0x7f00000000c0)) nanosleep(&(0x7f0000000200), &(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:24 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) (async, rerun: 64) clock_gettime(0x0, &(0x7f00000000c0)) (async, rerun: 64) nanosleep(&(0x7f0000000200), &(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:24 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x140e, 0x310, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2, 0x9}}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240), 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r2, r1}}, 0x18) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) clock_gettime(0x0, &(0x7f00000000c0)) nanosleep(&(0x7f0000000200), &(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) socket$nl_crypto(0x10, 0x3, 0x15) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) nanosleep(&(0x7f0000000200), &(0x7f00000001c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) (async) 04:23:24 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x140b, 0x800, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x40004) rt_sigaction(0x7, 0x0, 0x0, 0x2b, &(0x7f0000000000)) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x140b, 0x800, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x40004) rt_sigaction(0x7, 0x0, 0x0, 0x2b, &(0x7f0000000000)) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x140b, 0x800, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x40004) (async) rt_sigaction(0x7, 0x0, 0x0, 0x2b, &(0x7f0000000000)) (async) 04:23:24 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x140e, 0x310, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2, 0x9}}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240), 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r2, r1}}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x140e, 0x310, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2, 0x9}}, 0x48) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240), 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r2, r1}}, 0x18) (async) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0xf3b4, 0x9, {"2305b5c40c643527c7e16b38e1b5e937"}, 0x1fc9, 0x3837, 0x8}, @ib={0x1b, 0x5, 0x3, {"1bfcdcc40be76e28fe78f7b2b290e342"}, 0x7, 0x5, 0x2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) (async) 04:23:24 executing program 0: io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x3, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000100)={0x77359400}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:24 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x140b, 0x800, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x40004) rt_sigaction(0x7, 0x0, 0x0, 0x2b, &(0x7f0000000000)) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x140e, 0x310, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2, 0x9}}, 0x48) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240), 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r2, r1}}, 0x18) 04:23:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xc, 0xa, '$/,+-(*}'}, @NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, ',/$'}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x8000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x3, &(0x7f0000000080)={&(0x7f0000000000)="f3df23c4a28af7b0b6570000c421c168be5b8a000045dcd841d276aec4a2f18c08f3450f5e0c418fa940010dce0000000f0d26440f934200", 0x80000000, &(0x7f0000000040)="44d9d0c461b95c17440f1f00410f38094848c4023193149a66660f174e00420f37262ef20f5f870000008145cb66676543d97500", {[0x6]}}, &(0x7f0000000140)={&(0x7f00000000c0)="d8343ff3420f1b7d99c4c208f3930080fffff20f2dfff0f6990000000041dc9501000000f080af00000000d3c48135e3b502000000c4e3ad68cd003647f5", 0x0, &(0x7f0000000100)="c4a2359f0ac442c1b829c4a225bd1803d0c443f16b390b1015030000008fc978e2e8c42219018000008020ad0f0dee"}, 0x8, &(0x7f0000000180)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x1, "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", 0x7f, 0x2, 0x3e, 0x1, 0x0, 0x5, 0x1}, r2}}, 0x128) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0xf3b4, 0x9, {"2305b5c40c643527c7e16b38e1b5e937"}, 0x1fc9, 0x3837, 0x8}, @ib={0x1b, 0x5, 0x3, {"1bfcdcc40be76e28fe78f7b2b290e342"}, 0x7, 0x5, 0x2}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:24 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000200)={0x6}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x2c, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_getoverrun(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e24, 0x0, @dev}, r4}}, 0x48) 04:23:24 executing program 0: io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x3, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000100)={0x77359400}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) io_setup(0x80, &(0x7f0000000a80)) (async) io_cancel(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) (async) io_getevents(r0, 0x3, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000100)={0x77359400}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x1}}, 0x48) 04:23:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) (async, rerun: 32) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xc, 0xa, '$/,+-(*}'}, @NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, ',/$'}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x8000) (async, rerun: 32) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x3, &(0x7f0000000080)={&(0x7f0000000000)="f3df23c4a28af7b0b6570000c421c168be5b8a000045dcd841d276aec4a2f18c08f3450f5e0c418fa940010dce0000000f0d26440f934200", 0x80000000, &(0x7f0000000040)="44d9d0c461b95c17440f1f00410f38094848c4023193149a66660f174e00420f37262ef20f5f870000008145cb66676543d97500", {[0x6]}}, &(0x7f0000000140)={&(0x7f00000000c0)="d8343ff3420f1b7d99c4c208f3930080fffff20f2dfff0f6990000000041dc9501000000f080af00000000d3c48135e3b502000000c4e3ad68cd003647f5", 0x0, &(0x7f0000000100)="c4a2359f0ac442c1b829c4a225bd1803d0c443f16b390b1015030000008fc978e2e8c42219018000008020ad0f0dee"}, 0x8, &(0x7f0000000180)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x1, "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", 0x7f, 0x2, 0x3e, 0x1, 0x0, 0x5, 0x1}, r2}}, 0x128) (rerun: 32) 04:23:24 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x1}}, 0x48) 04:23:24 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) (async) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000200)={0x6}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x2c, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_getoverrun(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e24, 0x0, @dev}, r4}}, 0x48) (rerun: 64) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0xf3b4, 0x9, {"2305b5c40c643527c7e16b38e1b5e937"}, 0x1fc9, 0x3837, 0x8}, @ib={0x1b, 0x5, 0x3, {"1bfcdcc40be76e28fe78f7b2b290e342"}, 0x7, 0x5, 0x2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0xf3b4, 0x9, {"2305b5c40c643527c7e16b38e1b5e937"}, 0x1fc9, 0x3837, 0x8}, @ib={0x1b, 0x5, 0x3, {"1bfcdcc40be76e28fe78f7b2b290e342"}, 0x7, 0x5, 0x2}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xc, 0xa, '$/,+-(*}'}, @NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, ',/$'}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x8000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x3, &(0x7f0000000080)={&(0x7f0000000000)="f3df23c4a28af7b0b6570000c421c168be5b8a000045dcd841d276aec4a2f18c08f3450f5e0c418fa940010dce0000000f0d26440f934200", 0x80000000, &(0x7f0000000040)="44d9d0c461b95c17440f1f00410f38094848c4023193149a66660f174e00420f37262ef20f5f870000008145cb66676543d97500", {[0x6]}}, &(0x7f0000000140)={&(0x7f00000000c0)="d8343ff3420f1b7d99c4c208f3930080fffff20f2dfff0f6990000000041dc9501000000f080af00000000d3c48135e3b502000000c4e3ad68cd003647f5", 0x0, &(0x7f0000000100)="c4a2359f0ac442c1b829c4a225bd1803d0c443f16b390b1015030000008fc978e2e8c42219018000008020ad0f0dee"}, 0x8, &(0x7f0000000180)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x1, "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", 0x7f, 0x2, 0x3e, 0x1, 0x0, 0x5, 0x1}, r2}}, 0x128) 04:23:24 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x1}}, 0x48) (async) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x3}}, 0x20) 04:23:24 executing program 0: io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) (async) io_getevents(r0, 0x3, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000100)={0x77359400}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r4) socketpair(0x23, 0x1, 0x7, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x110, r6, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xfffffffffffffe9f, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r5, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x88, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}]}, 0x50}, 0x1, 0x0, 0x0, 0x2004c006}, 0x40008c0) 04:23:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x3}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x3}}, 0x20) (async) 04:23:24 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) (async) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000200)={0x6}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) (async) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x2c, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_getoverrun(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e24, 0x0, @dev}, r4}}, 0x48) 04:23:24 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) getitimer(0x2, &(0x7f0000000280)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x1404, 0x2, 0x70bd2a, 0x1000, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000841) rt_sigaction(0x2f, &(0x7f00000000c0)={&(0x7f0000000000)="c403f96d55f5fac4a16016d9c403fd48e200430f1b6b008f697c81b700000100c4e3f96111cbc462c5a962fe36f0440fc14f070fbab60600000000", 0x8000000, &(0x7f0000000080)="c421f9125cc0c00f2a7009f2f078446b14e7004740facfc4426d4669a92e26672e43dd490c43d2e7430f2ecb", {[0x1]}}, &(0x7f00000001c0)={&(0x7f0000000100)="c4c273f71dfeefffff0f3800c7c401ab5c922ef90000c19e9fb8000000660fdb86d4e02ae0c4e13971d10dc4e1d1f98090000000c4614dd53490c4a2a5923c6266470f38dd3cf9", 0x0, &(0x7f0000000180)="26dbc7c4817e1071828f8978d7dcc461a16d9537d284d3c4420bf5fdc4c288f3940754000000f2f0428316e0260fee7b11670f76a9d94500006745ab"}, 0x8, &(0x7f00000002c0)) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x20, 0x1407, 0x100, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x48045}, 0x4000) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:24 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) getitimer(0x2, &(0x7f0000000280)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x1404, 0x2, 0x70bd2a, 0x1000, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000841) rt_sigaction(0x2f, &(0x7f00000000c0)={&(0x7f0000000000)="c403f96d55f5fac4a16016d9c403fd48e200430f1b6b008f697c81b700000100c4e3f96111cbc462c5a962fe36f0440fc14f070fbab60600000000", 0x8000000, &(0x7f0000000080)="c421f9125cc0c00f2a7009f2f078446b14e7004740facfc4426d4669a92e26672e43dd490c43d2e7430f2ecb", {[0x1]}}, &(0x7f00000001c0)={&(0x7f0000000100)="c4c273f71dfeefffff0f3800c7c401ab5c922ef90000c19e9fb8000000660fdb86d4e02ae0c4e13971d10dc4e1d1f98090000000c4614dd53490c4a2a5923c6266470f38dd3cf9", 0x0, &(0x7f0000000180)="26dbc7c4817e1071828f8978d7dcc461a16d9537d284d3c4420bf5fdc4c288f3940754000000f2f0428316e0260fee7b11670f76a9d94500006745ab"}, 0x8, &(0x7f00000002c0)) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x20, 0x1407, 0x100, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x48045}, 0x4000) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) getitimer(0x2, &(0x7f0000000280)) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x1404, 0x2, 0x70bd2a, 0x1000, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000841) (async) rt_sigaction(0x2f, &(0x7f00000000c0)={&(0x7f0000000000)="c403f96d55f5fac4a16016d9c403fd48e200430f1b6b008f697c81b700000100c4e3f96111cbc462c5a962fe36f0440fc14f070fbab60600000000", 0x8000000, &(0x7f0000000080)="c421f9125cc0c00f2a7009f2f078446b14e7004740facfc4426d4669a92e26672e43dd490c43d2e7430f2ecb", {[0x1]}}, &(0x7f00000001c0)={&(0x7f0000000100)="c4c273f71dfeefffff0f3800c7c401ab5c922ef90000c19e9fb8000000660fdb86d4e02ae0c4e13971d10dc4e1d1f98090000000c4614dd53490c4a2a5923c6266470f38dd3cf9", 0x0, &(0x7f0000000180)="26dbc7c4817e1071828f8978d7dcc461a16d9537d284d3c4420bf5fdc4c288f3940754000000f2f0428316e0260fee7b11670f76a9d94500006745ab"}, 0x8, &(0x7f00000002c0)) (async) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x20, 0x1407, 0x100, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x48045}, 0x4000) (async) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0xd33}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}}, r2, 0x1}}, 0x48) 04:23:24 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) getitimer(0x2, &(0x7f0000000280)) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x1404, 0x2, 0x70bd2a, 0x1000, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000841) rt_sigaction(0x2f, &(0x7f00000000c0)={&(0x7f0000000000)="c403f96d55f5fac4a16016d9c403fd48e200430f1b6b008f697c81b700000100c4e3f96111cbc462c5a962fe36f0440fc14f070fbab60600000000", 0x8000000, &(0x7f0000000080)="c421f9125cc0c00f2a7009f2f078446b14e7004740facfc4426d4669a92e26672e43dd490c43d2e7430f2ecb", {[0x1]}}, &(0x7f00000001c0)={&(0x7f0000000100)="c4c273f71dfeefffff0f3800c7c401ab5c922ef90000c19e9fb8000000660fdb86d4e02ae0c4e13971d10dc4e1d1f98090000000c4614dd53490c4a2a5923c6266470f38dd3cf9", 0x0, &(0x7f0000000180)="26dbc7c4817e1071828f8978d7dcc461a16d9537d284d3c4420bf5fdc4c288f3940754000000f2f0428316e0260fee7b11670f76a9d94500006745ab"}, 0x8, &(0x7f00000002c0)) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x20, 0x1407, 0x100, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x48045}, 0x4000) 04:23:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r4) (async) socketpair(0x23, 0x1, 0x7, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x110, r6, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xfffffffffffffe9f, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async, rerun: 32) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r5, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x88, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (rerun: 32) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}]}, 0x50}, 0x1, 0x0, 0x0, 0x2004c006}, 0x40008c0) 04:23:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x3}}, 0x20) 04:23:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x104, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0), r1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0xf, 0x6b8abebb, 0x6, 0x6, 0x200, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x7779, 0x80, 0x2, 0x118, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x8, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, [@generic={0x3f, 0x2, 0x1, 0x74b, 0x7}, @ldst={0x0, 0x1, 0x3, 0x9, 0x7, 0x6, 0xffffffffffffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x3, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x80000000, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r5, 0x1, 0xffffffffffffffff, 0x1, r6]}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0xd33}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}}, r2, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0xd33}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}}, r2, 0x1}}, 0x48) (async) 04:23:24 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x6, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)=r0) 04:23:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0xcb33, 0x0, "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", 0x0, 0x1, 0x8d, 0x40, 0x5, 0xff}, r3}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x289, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0xfff, @private0={0xfc, 0x0, '\x00', 0x40}, 0xffff0000}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty, 0x2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1, 0x1}}, 0x48) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r4) socketpair(0x23, 0x1, 0x7, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x110, r6, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xfffffffffffffe9f, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r5, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x88, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}]}, 0x50}, 0x1, 0x0, 0x0, 0x2004c006}, 0x40008c0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x111, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r4) (async) socketpair(0x23, 0x1, 0x7, &(0x7f0000000640)) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x110, r6, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xfffffffffffffe9f, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r5, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x88, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}]}, 0x50}, 0x1, 0x0, 0x0, 0x2004c006}, 0x40008c0) (async) 04:23:25 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x6, 0x2}) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)=r0) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x104, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0), r1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0xf, 0x6b8abebb, 0x6, 0x6, 0x200, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x7779, 0x80, 0x2, 0x118, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x8, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, [@generic={0x3f, 0x2, 0x1, 0x74b, 0x7}, @ldst={0x0, 0x1, 0x3, 0x9, 0x7, 0x6, 0xffffffffffffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x3, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x80000000, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r5, 0x1, 0xffffffffffffffff, 0x1, r6]}, 0x80) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:25 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x6, 0x2}) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)=r0) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x400, 0x32647b96, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, ']'}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$nl_crypto(0x10, 0x3, 0x15) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x400, 0x32647b96, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, ']'}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0xcb33, 0x0, "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", 0x0, 0x1, 0x8d, 0x40, 0x5, 0xff}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x289, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0xfff, @private0={0xfc, 0x0, '\x00', 0x40}, 0xffff0000}, r1, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty, 0x2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1, 0x1}}, 0x48) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0xd33}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}}, r2, 0x1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x400, 0x32647b96, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, ']'}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffed7, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x104, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0), r1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0xf, 0x6b8abebb, 0x6, 0x6, 0x200, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x7779, 0x80, 0x2, 0x118, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x8, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, [@generic={0x3f, 0x2, 0x1, 0x74b, 0x7}, @ldst={0x0, 0x1, 0x3, 0x9, 0x7, 0x6, 0xffffffffffffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x3, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x80000000, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r5, 0x1, 0xffffffffffffffff, 0x1, r6]}, 0x80) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x400, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffed7, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (rerun: 32) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x400, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x4, 0x0, "f1dd75e636cd6964e362c639f85f12436242ae53bdff2b538f5464510a94eba75d9e422ea3d4af06ef8ef864b7302f7057fb59e0e8e0aa02b8989b55c33eeea7f009846318fb7e849973ef8845737ced95c9240dddf5de0c30754dbf0597ce29d98abe1f4a7e53e1985bfab58e58a09dd0722149d71c3a66351d6afc6a0406786299a71a51c559688398cefa5db7d38e1586618e46fa905f2bb1e1cca4b61e59a3aec9310d8b6bb5a3dd7fb6644a38a251b767257fbbbc68653e1da1abfd4c6a27edb82030dc257539aa799419d366fabdf11ed2395b601420fc477786a38c10acf3dace07d87a6da9abe3564bc84bfe53eabad7c59956e66c390a2529a6dfcf", 0x7, 0x1, 0x3f, 0x66, 0x0, 0x7f, 0x5c, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0xcb33, 0x0, "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", 0x0, 0x1, 0x8d, 0x40, 0x5, 0xff}, r3}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x289, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e21, 0xfff, @private0={0xfc, 0x0, '\x00', 0x40}, 0xffff0000}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty, 0x2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1, 0x1}}, 0x48) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x2b0000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x400, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x4, 0x0, "f1dd75e636cd6964e362c639f85f12436242ae53bdff2b538f5464510a94eba75d9e422ea3d4af06ef8ef864b7302f7057fb59e0e8e0aa02b8989b55c33eeea7f009846318fb7e849973ef8845737ced95c9240dddf5de0c30754dbf0597ce29d98abe1f4a7e53e1985bfab58e58a09dd0722149d71c3a66351d6afc6a0406786299a71a51c559688398cefa5db7d38e1586618e46fa905f2bb1e1cca4b61e59a3aec9310d8b6bb5a3dd7fb6644a38a251b767257fbbbc68653e1da1abfd4c6a27edb82030dc257539aa799419d366fabdf11ed2395b601420fc477786a38c10acf3dace07d87a6da9abe3564bc84bfe53eabad7c59956e66c390a2529a6dfcf", 0x7, 0x1, 0x3f, 0x66, 0x0, 0x7f, 0x5c, 0x1}, r1}}, 0x120) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffed7, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xfffffffffffffed7, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:25 executing program 1: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x1402, 0xc1e6a4b54e3d02ae, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x4000001) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x140d, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x200008d1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x14c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x41}, {0x5, 0x12, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20040840}, 0x50) socketpair(0x1e, 0x6, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1412, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008800}, 0x20004080) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040050}, 0x4000) rt_sigaction(0x18, 0x0, 0x0, 0x3, &(0x7f0000000000)) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x2b0000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) 04:23:25 executing program 1: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x1402, 0xc1e6a4b54e3d02ae, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x4000001) (async) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x140d, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x200008d1) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x14c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x41}, {0x5, 0x12, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20040840}, 0x50) socketpair(0x1e, 0x6, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1412, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008800}, 0x20004080) (async) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040050}, 0x4000) (async, rerun: 64) rt_sigaction(0x18, 0x0, 0x0, 0x3, &(0x7f0000000000)) (rerun: 64) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 1: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x1402, 0xc1e6a4b54e3d02ae, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x4000001) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x140d, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x200008d1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x14c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x41}, {0x5, 0x12, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20040840}, 0x50) socketpair(0x1e, 0x6, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1412, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008800}, 0x20004080) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040050}, 0x4000) rt_sigaction(0x18, 0x0, 0x0, 0x3, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x1402, 0xc1e6a4b54e3d02ae, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x4000001) (async) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x140d, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x200008d1) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x14c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x41}, {0x5, 0x12, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20040840}, 0x50) (async) socketpair(0x1e, 0x6, 0x6, &(0x7f0000000240)) (async) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1412, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008800}, 0x20004080) (async) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040050}, 0x4000) (async) rt_sigaction(0x18, 0x0, 0x0, 0x3, &(0x7f0000000000)) (async) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x3b, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x9, r2, 0x0, 0x0, 0x1}}, 0x20) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fceedf25030000000c00080003000000000000000c00050004010000000000000c0003001f000000000000000c00060003000000000000000c0004003f00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @remote, 0x200}, {0xa, 0x4e22, 0x1, @loopback, 0x9}, r4, 0x5}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r8) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r9) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00), r8) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x120, r12, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7ff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0xfff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6f}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x8000}}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r10, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r11, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r8, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa8, r11, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@pci={{0x8}, {0x11}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x5, {"0b84d3ba92b33409d9052fdd6ec13460"}, 0x80000000, 0x8000000000000000, 0x1}, @ib={0x1b, 0x5, 0x1, {"f0702e4f000000000000000003ff00"}, 0xffffffff80000001, 0x1, 0x100000001}}}, 0x118) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x4, 0x0, "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", 0x7, 0x1, 0x3f, 0x66, 0x0, 0x7f, 0x5c, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0xde, @mcast1, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x29, 0x0, 0x0, 0x8, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffe00}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x2b0000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x2b0000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) (async) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x29, 0x0, 0x0, 0x8, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffe00}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) rt_sigaction(0x29, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffe00}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) 04:23:25 executing program 1: rt_sigaction(0x29, 0x0, 0x0, 0x8, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffe00}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x2000000, @private0, 0xffffffff}, r1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0xde, @mcast1, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x3b, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x9, r2, 0x0, 0x0, 0x1}}, 0x20) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fceedf25030000000c00080003000000000000000c00050004010000000000000c0003001f000000000000000c00060003000000000000000c0004003f00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @remote, 0x200}, {0xa, 0x4e22, 0x1, @loopback, 0x9}, r4, 0x5}}, 0x48) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r8) (async) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r9) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00), r8) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x120, r12, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7ff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0xfff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6f}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x8000}}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r10, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r11, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_DEL(r8, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa8, r11, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@pci={{0x8}, {0x11}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x5, {"0b84d3ba92b33409d9052fdd6ec13460"}, 0x80000000, 0x8000000000000000, 0x1}, @ib={0x1b, 0x5, 0x1, {"f0702e4f000000000000000003ff00"}, 0xffffffff80000001, 0x1, 0x100000001}}}, 0x118) 04:23:25 executing program 1: rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x2000000, @private0, 0xffffffff}, r1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0xde, @mcast1, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x3b, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x9, r2, 0x0, 0x0, 0x1}}, 0x20) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fceedf25030000000c00080003000000000000000c00050004010000000000000c0003001f000000000000000c00060003000000000000000c0004003f00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r6, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @remote, 0x200}, {0xa, 0x4e22, 0x1, @loopback, 0x9}, r4, 0x5}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r8) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) (async) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r9) (async) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00), r8) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x120, r12, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7ff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0xfff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6f}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x8000}}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r10, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r11, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_DEL(r8, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa8, r11, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@pci={{0x8}, {0x11}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x7, 0x5, {"0b84d3ba92b33409d9052fdd6ec13460"}, 0x80000000, 0x8000000000000000, 0x1}, @ib={0x1b, 0x5, 0x1, {"f0702e4f000000000000000003ff00"}, 0xffffffff80000001, 0x1, 0x100000001}}}, 0x118) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffe22, &(0x7f0000000200)) rt_sigaction(0x3, &(0x7f0000000080)={&(0x7f0000000000)="66450f383549adc4220598902bf40000c42255b76f3265abc4a1f9f7cec4a1f82902c180ace8cf17f0c48151e8a9332a04d6c4c33578610006646765d0e5", 0x8000000, &(0x7f0000000040)="410f0d755df0816300b7000000c4e2219cae336600002ef36e66d99e966f3b63c4617dd7c447ff4cb80003bc810c000000c4227d2a67940fb7ae00088041", {[0x20]}}, &(0x7f0000000140)={&(0x7f00000000c0)="460f3807800b000000c4a3697cd8f0ffae000000006440fe02c483cd6df38c66420f38f847e4c48251b60a2e660f38dfea8f4978cb19410f6923", 0x0, &(0x7f0000000100)="660f3828d542e19ec4416173f50ec4618972e700400f6f586e66410f78c1003df38720c4812155e4c4035d7f788994c46265065a8c"}, 0x8, &(0x7f0000000180)) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x2000000, @private0, 0xffffffff}, r1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffe22, &(0x7f0000000200)) (async) rt_sigaction(0x3, &(0x7f0000000080)={&(0x7f0000000000)="66450f383549adc4220598902bf40000c42255b76f3265abc4a1f9f7cec4a1f82902c180ace8cf17f0c48151e8a9332a04d6c4c33578610006646765d0e5", 0x8000000, &(0x7f0000000040)="410f0d755df0816300b7000000c4e2219cae336600002ef36e66d99e966f3b63c4617dd7c447ff4cb80003bc810c000000c4227d2a67940fb7ae00088041", {[0x20]}}, &(0x7f0000000140)={&(0x7f00000000c0)="460f3807800b000000c4a3697cd8f0ffae000000006440fe02c483cd6df38c66420f38f847e4c48251b60a2e660f38dfea8f4978cb19410f6923", 0x0, &(0x7f0000000100)="660f3828d542e19ec4416173f50ec4618972e700400f6f586e66410f78c1003df38720c4812155e4c4035d7f788994c46265065a8c"}, 0x8, &(0x7f0000000180)) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x404a80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffe22, &(0x7f0000000200)) rt_sigaction(0x3, &(0x7f0000000080)={&(0x7f0000000000)="66450f383549adc4220598902bf40000c42255b76f3265abc4a1f9f7cec4a1f82902c180ace8cf17f0c48151e8a9332a04d6c4c33578610006646765d0e5", 0x8000000, &(0x7f0000000040)="410f0d755df0816300b7000000c4e2219cae336600002ef36e66d99e966f3b63c4617dd7c447ff4cb80003bc810c000000c4227d2a67940fb7ae00088041", {[0x20]}}, &(0x7f0000000140)={&(0x7f00000000c0)="460f3807800b000000c4a3697cd8f0ffae000000006440fe02c483cd6df38c66420f38f847e4c48251b60a2e660f38dfea8f4978cb19410f6923", 0x0, &(0x7f0000000100)="660f3828d542e19ec4416173f50ec4618972e700400f6f586e66410f78c1003df38720c4812155e4c4035d7f788994c46265065a8c"}, 0x8, &(0x7f0000000180)) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @remote}, {0xa, 0x10, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}}, r1, 0xfffffffd}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e20, 0x1000, @local, 0x6}, r3}}, 0x38) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x404a80, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x28, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x62c0708bef66ba9f, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x1f}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0xfffffffb}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r2}}, 0x48) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x404a80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x404a80, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1}}, 0x48) (async) 04:23:25 executing program 1: rt_sigaction(0x28, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:25 executing program 1: rt_sigaction(0x28, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x28, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @remote}, {0xa, 0x10, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}}, r1, 0xfffffffd}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e20, 0x1000, @local, 0x6}, r3}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @remote}, {0xa, 0x10, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}}, r1, 0xfffffffd}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e20, 0x1000, @local, 0x6}, r3}}, 0x38) (async) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0xfffffffb}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r2}}, 0x48) 04:23:25 executing program 1: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x4, 0x4) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x98000, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x62c0708bef66ba9f, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x1f}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 1: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x4, 0x4) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x98000, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:25 executing program 1: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x4, 0x4) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x98000, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x1}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, &(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10}, 0xfffffffffffffdb4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x7, @mcast2, 0x80000001}}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3, 0x1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580), 0x2, 0x1}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x58, @local, 0x1000}, r3}}, 0x30) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x62c0708bef66ba9f, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x1f}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x23, 0x0, 0x0, 0x8, &(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), 0xffffffffffffffff) timer_delete(0x0) r0 = shmget(0x1, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) rt_sigaction(0x2, &(0x7f0000000080)={&(0x7f0000000000)="c4c1fbe633f7aec4190000f3470f1efac461782b7b076765450f1f78000fe3a06d334d20f30f012cf4c4424196c5b43a672e0f31", 0x2, &(0x7f0000000040)="406690c4c215bfbf240000008f2810cf850c00000009f2400fd00947ddb600000100420ff439c421916baa00000000db7a9dc401f55c0ac4617c5bcb", {[0x6]}}, &(0x7f0000000180)={&(0x7f00000000c0)="65660fd4dcc4a149f97a06c4827d1e4e0c3666410fc25e7b8e66f30f5278c12e65410f7406f2470f107008f30f34c44149c60fec360f1caf00088041", 0x0, &(0x7f0000000100)="0f1cb00d000000c4e20545ac50e2ad00002e660f3a0ac302c481077d9de17f36d00f0fb20b0000008ac44263f5b60d8000000f38f00ec4a18d6533c4e27d0aa00010000026f2d8a5b3e8cb4e"}, 0x8, &(0x7f00000001c0)) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0xfffffffb}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0xfffffffb}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r2}}, 0x48) (async) 04:23:25 executing program 1: rt_sigaction(0x23, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), 0xffffffffffffffff) (async) timer_delete(0x0) (async) r0 = shmget(0x1, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) rt_sigaction(0x2, &(0x7f0000000080)={&(0x7f0000000000)="c4c1fbe633f7aec4190000f3470f1efac461782b7b076765450f1f78000fe3a06d334d20f30f012cf4c4424196c5b43a672e0f31", 0x2, &(0x7f0000000040)="406690c4c215bfbf240000008f2810cf850c00000009f2400fd00947ddb600000100420ff439c421916baa00000000db7a9dc401f55c0ac4617c5bcb", {[0x6]}}, &(0x7f0000000180)={&(0x7f00000000c0)="65660fd4dcc4a149f97a06c4827d1e4e0c3666410fc25e7b8e66f30f5278c12e65410f7406f2470f107008f30f34c44149c60fec360f1caf00088041", 0x0, &(0x7f0000000100)="0f1cb00d000000c4e20545ac50e2ad00002e660f3a0ac302c481077d9de17f36d00f0fb20b0000008ac44263f5b60d8000000f38f00ec4a18d6533c4e27d0aa00010000026f2d8a5b3e8cb4e"}, 0x8, &(0x7f00000001c0)) 04:23:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @remote}, {0xa, 0x10, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}}, r1, 0xfffffffd}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e20, 0x1000, @local, 0x6}, r3}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @remote}, {0xa, 0x10, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}}, r1, 0xfffffffd}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e20, 0x1000, @local, 0x6}, r3}}, 0x38) (async) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 1: rt_sigaction(0x23, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), 0xffffffffffffffff) timer_delete(0x0) (async) r0 = shmget(0x1, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) rt_sigaction(0x2, &(0x7f0000000080)={&(0x7f0000000000)="c4c1fbe633f7aec4190000f3470f1efac461782b7b076765450f1f78000fe3a06d334d20f30f012cf4c4424196c5b43a672e0f31", 0x2, &(0x7f0000000040)="406690c4c215bfbf240000008f2810cf850c00000009f2400fd00947ddb600000100420ff439c421916baa00000000db7a9dc401f55c0ac4617c5bcb", {[0x6]}}, &(0x7f0000000180)={&(0x7f00000000c0)="65660fd4dcc4a149f97a06c4827d1e4e0c3666410fc25e7b8e66f30f5278c12e65410f7406f2470f107008f30f34c44149c60fec360f1caf00088041", 0x0, &(0x7f0000000100)="0f1cb00d000000c4e20545ac50e2ad00002e660f3a0ac302c481077d9de17f36d00f0fb20b0000008ac44263f5b60d8000000f38f00ec4a18d6533c4e27d0aa00010000026f2d8a5b3e8cb4e"}, 0x8, &(0x7f00000001c0)) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x1410, 0x20, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x28}}, 0x40) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4, 0x1}}, 0x48) 04:23:25 executing program 1: keyctl$session_to_parent(0x12) socketpair(0x22, 0x80000, 0xffffffc0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0xd0000, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), r2) r3 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000480)="dfe92ac10690e90c8f88a3ba897168c26b920cc0aabd0db1e83584ad9667301b2e4dd864019d3ecb9f67ae932bbf96564d7b50c264928277d750c13df223c60006b4b76d3a652a4e2b227935c9cd1a4977d33537f376c50c0e5082cd17d3cd35ee1dcb5df030c5f40c39483644c0c9c8c3db77b47b53c8016403cb44a06256a0df6cca146109fcaea1d7d75fed50be9c4ec00ee11d27277a3493d06d8e6450e8a23c21566f5dcbb095b877cceb9481559d50085cd5a76e50808f863296a4d423f50e08273676bf9aa64d7b9b828bd3b4b2adb294a5266737be57fc61e01adcf534ce46dc4468d4d7e82a", 0xea) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="000326bd7000ffdbdf25090000000e0001006e657464657673696d0000000f0002006e6574000008000300020000000800090001000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090008000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080009000500"/198], 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x2, "c7e21a", "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"}}, 0x110) 04:23:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x1}}, 0x18) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, &(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10}, 0xfffffffffffffdb4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x7, @mcast2, 0x80000001}}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3, 0x1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580), 0x2, 0x1}}, 0x20) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x58, @local, 0x1000}, r3}}, 0x30) 04:23:25 executing program 1: keyctl$session_to_parent(0x12) socketpair(0x22, 0x80000, 0xffffffc0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0xd0000, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), r2) r3 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000480)="dfe92ac10690e90c8f88a3ba897168c26b920cc0aabd0db1e83584ad9667301b2e4dd864019d3ecb9f67ae932bbf96564d7b50c264928277d750c13df223c60006b4b76d3a652a4e2b227935c9cd1a4977d33537f376c50c0e5082cd17d3cd35ee1dcb5df030c5f40c39483644c0c9c8c3db77b47b53c8016403cb44a06256a0df6cca146109fcaea1d7d75fed50be9c4ec00ee11d27277a3493d06d8e6450e8a23c21566f5dcbb095b877cceb9481559d50085cd5a76e50808f863296a4d423f50e08273676bf9aa64d7b9b828bd3b4b2adb294a5266737be57fc61e01adcf534ce46dc4468d4d7e82a", 0xea) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="000326bd7000ffdbdf25090000000e0001006e657464657673696d0000000f0002006e6574000008000300020000000800090001000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090008000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080009000500"/198], 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) keyctl$session_to_parent(0x12) (async) socketpair(0x22, 0x80000, 0xffffffc0, &(0x7f00000001c0)) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0xd0000, 0x0) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000400), r2) (async) socket$caif_stream(0x25, 0x1, 0x1) (async) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000480)="dfe92ac10690e90c8f88a3ba897168c26b920cc0aabd0db1e83584ad9667301b2e4dd864019d3ecb9f67ae932bbf96564d7b50c264928277d750c13df223c60006b4b76d3a652a4e2b227935c9cd1a4977d33537f376c50c0e5082cd17d3cd35ee1dcb5df030c5f40c39483644c0c9c8c3db77b47b53c8016403cb44a06256a0df6cca146109fcaea1d7d75fed50be9c4ec00ee11d27277a3493d06d8e6450e8a23c21566f5dcbb095b877cceb9481559d50085cd5a76e50808f863296a4d423f50e08273676bf9aa64d7b9b828bd3b4b2adb294a5266737be57fc61e01adcf534ce46dc4468d4d7e82a", 0xea) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="000326bd7000ffdbdf25090000000e0001006e657464657673696d0000000f0002006e6574000008000300020000000800090001000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090008000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080009000500"/198], 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) (async) 04:23:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x1410, 0x20, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x28}}, 0x40) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4, 0x1}}, 0x48) 04:23:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x2, "c7e21a", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x2, "c7e21a", "654544f26aa2c4711c08c58c23b02b9d9bbd1296e84c44aeb6efa362045a323a79749fad93b808b23a5f0d7e8e236a79eff04b29c0fa06bfd3d62d635ca03d18636bae8dc5b25843e50f4034d9be772287d4ed01b78f6dea89b1889ff4c7bc2df4750cab6f70a0e8f1fabc333ffcb522b938a4c83604aa0b1d5acbfaf74504e3d6e6af5a4d7cbbe6d61f8eebb90715e8553f24f2f9b0e834a2a8c4af7ee291f8ac3f54f7346adc69ad8c0c270462f93471afbebf318b5b9a7437fb5d9ff1da5d383555b7922fd023926f0313e56eea43224162ba8f3ea374f8e674545c51e1c3d96c89df8c9be66ecb81f5dee3b785060640c6fc84880827f959b253fea61f52"}}, 0x110) (async) 04:23:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x1ff, 0xc2, &(0x7f00000001c0)=""/194, 0xad5312715af40aa2, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x8, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r2]}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:26 executing program 1: keyctl$session_to_parent(0x12) (async) socketpair(0x22, 0x80000, 0xffffffc0, &(0x7f00000001c0)={0xffffffffffffffff}) (async) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0xd0000, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), r2) r3 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000480)="dfe92ac10690e90c8f88a3ba897168c26b920cc0aabd0db1e83584ad9667301b2e4dd864019d3ecb9f67ae932bbf96564d7b50c264928277d750c13df223c60006b4b76d3a652a4e2b227935c9cd1a4977d33537f376c50c0e5082cd17d3cd35ee1dcb5df030c5f40c39483644c0c9c8c3db77b47b53c8016403cb44a06256a0df6cca146109fcaea1d7d75fed50be9c4ec00ee11d27277a3493d06d8e6450e8a23c21566f5dcbb095b877cceb9481559d50085cd5a76e50808f863296a4d423f50e08273676bf9aa64d7b9b828bd3b4b2adb294a5266737be57fc61e01adcf534ce46dc4468d4d7e82a", 0xea) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="000326bd7000ffdbdf25090000000e0001006e657464657673696d0000000f0002006e6574000008000300020000000800090001000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090008000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000900000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080009000500"/198], 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) socket$inet_udp(0x2, 0x2, 0x0) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x1410, 0x20, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x28}}, 0x40) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x2}}, 0x20) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x1410, 0x20, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x28}}, 0x40) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4, 0x1}}, 0x48) (async) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) 04:23:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x1}}, 0x18) (async, rerun: 32) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (rerun: 32) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, &(0x7f0000000600)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10}, 0xfffffffffffffdb4) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x7, @mcast2, 0x80000001}}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3, 0x1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580), 0x2, 0x1}}, 0x20) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x58, @local, 0x1000}, r3}}, 0x30) 04:23:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x1ff, 0xc2, &(0x7f00000001c0)=""/194, 0xad5312715af40aa2, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x8, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r2]}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x2, "c7e21a", "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"}}, 0x110) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r0, 0xa}}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x111281, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000100)="6c837478e651deb85d2c6e0971f20e07f9062860924c9eefee26180b0fc97fafd35325727667b25962aaa67dca4fb1c7cc30b8c69458393bb11cd566ca795e4857d939ccb80edef740d9052fa2bbe2d453637f1de20c50d3030a513d8c5edff98311002807bd5eba124dd6ffc88d6a75dc313e7cb77d1117b9166c93786457183318a15e7f76d5c9a870c6ce26bd4c23de54f1e46059e484", &(0x7f0000000240)=""/194, 0x4}, 0x20) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f00000000c0)}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}}, r1, 0xffffffff}}, 0x48) 04:23:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x1ff, 0xc2, &(0x7f00000001c0)=""/194, 0xad5312715af40aa2, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x8, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r2]}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f00000000c0)}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}}, r1, 0xffffffff}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f00000000c0)}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}}, r1, 0xffffffff}}, 0x48) (async) 04:23:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0xf99452e16b7dac59, 0x6}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000400000000000000000400008510000000000000819400100500000085104c82f9ffffff6f6af0ffffffffff9500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0xc7, 0x0, &(0x7f0000000200), 0x41100, 0x2, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000000240)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x10, 0xfffffffb, 0x3fc58a17}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=[r1, r1, r1, r1, r1, r1]}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x2, 0x0, @private1}, r2}}, 0x48) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r0, 0xa}}, 0x10) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x111281, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000100)="6c837478e651deb85d2c6e0971f20e07f9062860924c9eefee26180b0fc97fafd35325727667b25962aaa67dca4fb1c7cc30b8c69458393bb11cd566ca795e4857d939ccb80edef740d9052fa2bbe2d453637f1de20c50d3030a513d8c5edff98311002807bd5eba124dd6ffc88d6a75dc313e7cb77d1117b9166c93786457183318a15e7f76d5c9a870c6ce26bd4c23de54f1e46059e484", &(0x7f0000000240)=""/194, 0x4}, 0x20) 04:23:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "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", 0x6, 0x9, 0x0, 0x1, 0x7, 0x4b, 0x81}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x1000, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xfd}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x4900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r5, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r3, r0}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x16, 0x0, [0x3, 0x9, 0x0, 0x5, 0x800, 0x6, 0xdf, 0x6a, 0xfffffd12, 0x2, 0xb20f, 0xfffffff8, 0x4, 0x1, 0xffffff01, 0x8]}, {0x6, 0x0, [0xff, 0x7fffffff, 0x4, 0x5, 0x6, 0x80, 0x6, 0x3, 0x1, 0xe7, 0x1, 0x8, 0x0, 0x81, 0x5, 0x6]}, {0x8, 0x0, [0x4, 0x9, 0x3, 0x10000, 0x4, 0x4, 0x8000, 0x80000000, 0x6, 0x7ff, 0x3, 0x101, 0x0, 0x4, 0x0, 0x101]}], r1, 0x1, 0x1, 0xd8}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r9, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000005c0)=0x20, r10, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r8, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000540), r8, 0x0, 0x2, 0x4}}, 0x20) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f00000000c0)}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}}, r1, 0xffffffff}}, 0x48) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0xf99452e16b7dac59, 0x6}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000400000000000000000400008510000000000000819400100500000085104c82f9ffffff6f6af0ffffffffff9500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0xc7, 0x0, &(0x7f0000000200), 0x41100, 0x2, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000000240)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x10, 0xfffffffb, 0x3fc58a17}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=[r1, r1, r1, r1, r1, r1]}, 0x80) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x2, 0x0, @private1}, r2}}, 0x48) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r0, 0xa}}, 0x10) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x111281, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000100)="6c837478e651deb85d2c6e0971f20e07f9062860924c9eefee26180b0fc97fafd35325727667b25962aaa67dca4fb1c7cc30b8c69458393bb11cd566ca795e4857d939ccb80edef740d9052fa2bbe2d453637f1de20c50d3030a513d8c5edff98311002807bd5eba124dd6ffc88d6a75dc313e7cb77d1117b9166c93786457183318a15e7f76d5c9a870c6ce26bd4c23de54f1e46059e484", &(0x7f0000000240)=""/194, 0x4}, 0x20) 04:23:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "0854ceeb37a074d01a6f75719a4ff5f71fa0b881215c99e6d7c779a38d050d79ffada9e3197dc7dccc380896bc6edd2c9ac5970a47d7faa31b6231d6447dd3f14f749f032b6ac9f379d0494ae7ffebe23fcf652ff56b9963f28773c5eee72a52f18c10a483ad955a9e3b40cd91683b224fb979a3dbdc9ed3139a31399233fb31f13d91ddc4dc67e4a2c328630e50d898ef916996b6dee97b73d9e398f395fc90b475e7b84bdf3a7b344e383845800760d355af3117673c0763e148e447f18f380e351c0ebf7303526689ad9c1f8be8430fd754de76bf14514a0b106edf5b37446675aaacc0864e0853d8a0934be5abdb961a964b2fcd7f5a4414b5fe23ec9ce6", 0x6, 0x9, 0x0, 0x1, 0x7, 0x4b, 0x81}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x1000, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "0854ceeb37a074d01a6f75719a4ff5f71fa0b881215c99e6d7c779a38d050d79ffada9e3197dc7dccc380896bc6edd2c9ac5970a47d7faa31b6231d6447dd3f14f749f032b6ac9f379d0494ae7ffebe23fcf652ff56b9963f28773c5eee72a52f18c10a483ad955a9e3b40cd91683b224fb979a3dbdc9ed3139a31399233fb31f13d91ddc4dc67e4a2c328630e50d898ef916996b6dee97b73d9e398f395fc90b475e7b84bdf3a7b344e383845800760d355af3117673c0763e148e447f18f380e351c0ebf7303526689ad9c1f8be8430fd754de76bf14514a0b106edf5b37446675aaacc0864e0853d8a0934be5abdb961a964b2fcd7f5a4414b5fe23ec9ce6", 0x6, 0x9, 0x0, 0x1, 0x7, 0x4b, 0x81}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x1000, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0xf99452e16b7dac59, 0x6}}, 0x20) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000400000000000000000400008510000000000000819400100500000085104c82f9ffffff6f6af0ffffffffff9500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0xc7, 0x0, &(0x7f0000000200), 0x41100, 0x2, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000000240)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x10, 0xfffffffb, 0x3fc58a17}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=[r1, r1, r1, r1, r1, r1]}, 0x80) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x2, 0x0, @private1}, r2}}, 0x48) (rerun: 32) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x200}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x75}}, 0x18) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x24, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x42}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40c0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x38, 0x4) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x24, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x42}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40c0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x38, 0x4) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) (async) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x24, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x42}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40c0) (async) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x38, 0x4) (async) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xfd}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x4900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r5, 0x9}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r3, r0}}, 0x18) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x16, 0x0, [0x3, 0x9, 0x0, 0x5, 0x800, 0x6, 0xdf, 0x6a, 0xfffffd12, 0x2, 0xb20f, 0xfffffff8, 0x4, 0x1, 0xffffff01, 0x8]}, {0x6, 0x0, [0xff, 0x7fffffff, 0x4, 0x5, 0x6, 0x80, 0x6, 0x3, 0x1, 0xe7, 0x1, 0x8, 0x0, 0x81, 0x5, 0x6]}, {0x8, 0x0, [0x4, 0x9, 0x3, 0x10000, 0x4, 0x4, 0x8000, 0x80000000, 0x6, 0x7ff, 0x3, 0x101, 0x0, 0x4, 0x0, 0x101]}], r1, 0x1, 0x1, 0xd8}}, 0x20) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r9, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000005c0)=0x20, r10, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r8, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000540), r8, 0x0, 0x2, 0x4}}, 0x20) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x24, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x42}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40c0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x38, 0x4) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) (async) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x24, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x42}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40c0) (async) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x38, 0x4) (async) 04:23:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x12c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x10040000}, 0x20000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x128, 0x1403, 0x400, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macsec0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x200}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x75}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x200}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x75}}, 0x18) (async) 04:23:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "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", 0x6, 0x9, 0x0, 0x1, 0x7, 0x4b, 0x81}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x1000, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "0854ceeb37a074d01a6f75719a4ff5f71fa0b881215c99e6d7c779a38d050d79ffada9e3197dc7dccc380896bc6edd2c9ac5970a47d7faa31b6231d6447dd3f14f749f032b6ac9f379d0494ae7ffebe23fcf652ff56b9963f28773c5eee72a52f18c10a483ad955a9e3b40cd91683b224fb979a3dbdc9ed3139a31399233fb31f13d91ddc4dc67e4a2c328630e50d898ef916996b6dee97b73d9e398f395fc90b475e7b84bdf3a7b344e383845800760d355af3117673c0763e148e447f18f380e351c0ebf7303526689ad9c1f8be8430fd754de76bf14514a0b106edf5b37446675aaacc0864e0853d8a0934be5abdb961a964b2fcd7f5a4414b5fe23ec9ce6", 0x6, 0x9, 0x0, 0x1, 0x7, 0x4b, 0x81}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x1000, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x12c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x10040000}, 0x20000000) (async) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x128, 0x1403, 0x400, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macsec0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x12c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x10040000}, 0x20000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x128, 0x1403, 0x400, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macsec0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r2, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r3) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r5, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x12c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x10040000}, 0x20000000) (async) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x128, 0x1403, 0x400, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macsec0\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x4000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) (async) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) 04:23:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0xfd}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x4900, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r5, 0x9}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r3, r0}}, 0x18) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x16, 0x0, [0x3, 0x9, 0x0, 0x5, 0x800, 0x6, 0xdf, 0x6a, 0xfffffd12, 0x2, 0xb20f, 0xfffffff8, 0x4, 0x1, 0xffffff01, 0x8]}, {0x6, 0x0, [0xff, 0x7fffffff, 0x4, 0x5, 0x6, 0x80, 0x6, 0x3, 0x1, 0xe7, 0x1, 0x8, 0x0, 0x81, 0x5, 0x6]}, {0x8, 0x0, [0x4, 0x9, 0x3, 0x10000, 0x4, 0x4, 0x8000, 0x80000000, 0x6, 0x7ff, 0x3, 0x101, 0x0, 0x4, 0x0, 0x101]}], r1, 0x1, 0x1, 0xd8}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r9, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000005c0)=0x20, r10, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r8, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000540), r8, 0x0, 0x2, 0x4}}, 0x20) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = getgid() r1 = geteuid() timer_delete(0x0) r2 = getgid() r3 = getpgid(0xffffffffffffffff) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, r0, r1, r2, 0x90, 0x3}, 0xfff, 0x101, 0xffff, 0x5, r3, 0xffffffffffffffff, 0x8}) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x8000, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x200}, r1, 0x1}}, 0x48) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x75}}, 0x18) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1, 0x6c}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 0: socket$caif_stream(0x25, 0x1, 0x3) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x101800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=@ipv4_getaddr={0x6c, 0x16, 0x800, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0xa4}, [@IFA_CACHEINFO={0x14, 0x6, {0x7fffffff, 0x4, 0x7, 0x8a}}, @IFA_LABEL={0x14, 0x3, 'pim6reg\x00'}, @IFA_RT_PRIORITY={0x8, 0x9, 0x8}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_TARGET_NETNSID={0x8}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x6c}}, 0x1810) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x11, 0x801, 0x9, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0xd0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0xf4, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x500, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x6, 0x0, 0x1f, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg$kcm(r8, &(0x7f0000000880)={&(0x7f0000000680)=@tipc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1, &(0x7f0000000840)=""/40, 0x28}, 0x1) socket$caif_stream(0x25, 0x1, 0x3) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r4, r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0xffffffff}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r4}}, 0x48) 04:23:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x84a5, @empty}, {0xa, 0x0, 0x0, @dev, 0x3}, r1}}, 0x48) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = getgid() r1 = geteuid() timer_delete(0x0) r2 = getgid() (async, rerun: 64) r3 = getpgid(0xffffffffffffffff) (rerun: 64) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, r0, r1, r2, 0x90, 0x3}, 0xfff, 0x101, 0xffff, 0x5, r3, 0xffffffffffffffff, 0x8}) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x4e22, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x84a5, @empty}, {0xa, 0x0, 0x0, @dev, 0x3}, r1}}, 0x48) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = getgid() r1 = geteuid() timer_delete(0x0) r2 = getgid() r3 = getpgid(0xffffffffffffffff) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, r0, r1, r2, 0x90, 0x3}, 0xfff, 0x101, 0xffff, 0x5, r3, 0xffffffffffffffff, 0x8}) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) getgid() (async) geteuid() (async) timer_delete(0x0) (async) getgid() (async) getpgid(0xffffffffffffffff) (async) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, r0, r1, r2, 0x90, 0x3}, 0xfff, 0x101, 0xffff, 0x5, r3, 0xffffffffffffffff, 0x8}) (async) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) rt_sigaction(0x3e, &(0x7f0000000080)={&(0x7f0000000000)="47833650c441325a072ef30f1ec8c481a572e401468b459947a1ffc663bf11dfe576656542c0ee10c4c1c9154699c4837d0469e6e8c4a1ee5127", 0x10000000, &(0x7f0000000040)="43df0fc44268f7987b67fd4fc442393b26c4c22af536c4e27d0003c461f57d67f266420f3824cb8fe800a29003000000d466470f382113660fe56a32", {[0x2000000002]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c423f96373a9d0f2450f7d412340dfeb64f3410faed9c4a2893f9700000020c4a27d33fb2666460f381d07c4217911540124c4a21dbe0f420fe89d31bf68a6", 0x0, &(0x7f0000000100)="c4e1f5e55b0cc4c37549fdfec4a10962c146ff84a19b000000f243e10bc4015158610fc422f3f7ab0800000067f390c423c95cfe00c4c12154a743800000"}, 0x8, &(0x7f0000000180)) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e20, 0x81, @mcast2, 0x7}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, {0xa, 0x4e23, 0x95ff, @remote, 0xffff}, r3, 0x204b}}, 0x48) 04:23:26 executing program 0: socket$caif_stream(0x25, 0x1, 0x3) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x101800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=@ipv4_getaddr={0x6c, 0x16, 0x800, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0xa4}, [@IFA_CACHEINFO={0x14, 0x6, {0x7fffffff, 0x4, 0x7, 0x8a}}, @IFA_LABEL={0x14, 0x3, 'pim6reg\x00'}, @IFA_RT_PRIORITY={0x8, 0x9, 0x8}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_TARGET_NETNSID={0x8}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x6c}}, 0x1810) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socketpair(0x11, 0x801, 0x9, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0xd0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0xf4, r3, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x500, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socketpair(0x6, 0x0, 0x1f, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg$kcm(r8, &(0x7f0000000880)={&(0x7f0000000680)=@tipc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1, &(0x7f0000000840)=""/40, 0x28}, 0x1) socket$caif_stream(0x25, 0x1, 0x3) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r4, r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0xffffffff}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r4}}, 0x48) 04:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x8, "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", 0x1, 0x4, 0x40, 0x9, 0x1f, 0x40, 0x89, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x84a5, @empty}, {0xa, 0x0, 0x0, @dev, 0x3}, r1}}, 0x48) 04:23:26 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) rt_sigaction(0x3e, &(0x7f0000000080)={&(0x7f0000000000)="47833650c441325a072ef30f1ec8c481a572e401468b459947a1ffc663bf11dfe576656542c0ee10c4c1c9154699c4837d0469e6e8c4a1ee5127", 0x10000000, &(0x7f0000000040)="43df0fc44268f7987b67fd4fc442393b26c4c22af536c4e27d0003c461f57d67f266420f3824cb8fe800a29003000000d466470f382113660fe56a32", {[0x2000000002]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c423f96373a9d0f2450f7d412340dfeb64f3410faed9c4a2893f9700000020c4a27d33fb2666460f381d07c4217911540124c4a21dbe0f420fe89d31bf68a6", 0x0, &(0x7f0000000100)="c4e1f5e55b0cc4c37549fdfec4a10962c146ff84a19b000000f243e10bc4015158610fc422f3f7ab0800000067f390c423c95cfe00c4c12154a743800000"}, 0x8, &(0x7f0000000180)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) (async) rt_sigaction(0x3e, &(0x7f0000000080)={&(0x7f0000000000)="47833650c441325a072ef30f1ec8c481a572e401468b459947a1ffc663bf11dfe576656542c0ee10c4c1c9154699c4837d0469e6e8c4a1ee5127", 0x10000000, &(0x7f0000000040)="43df0fc44268f7987b67fd4fc442393b26c4c22af536c4e27d0003c461f57d67f266420f3824cb8fe800a29003000000d466470f382113660fe56a32", {[0x2000000002]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c423f96373a9d0f2450f7d412340dfeb64f3410faed9c4a2893f9700000020c4a27d33fb2666460f381d07c4217911540124c4a21dbe0f420fe89d31bf68a6", 0x0, &(0x7f0000000100)="c4e1f5e55b0cc4c37549fdfec4a10962c146ff84a19b000000f243e10bc4015158610fc422f3f7ab0800000067f390c423c95cfe00c4c12154a743800000"}, 0x8, &(0x7f0000000180)) (async) 04:23:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local, 0x7}, r1, 0xc8d2}}, 0x48) 04:23:26 executing program 0: socket$caif_stream(0x25, 0x1, 0x3) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x101800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=@ipv4_getaddr={0x6c, 0x16, 0x800, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0xa4}, [@IFA_CACHEINFO={0x14, 0x6, {0x7fffffff, 0x4, 0x7, 0x8a}}, @IFA_LABEL={0x14, 0x3, 'pim6reg\x00'}, @IFA_RT_PRIORITY={0x8, 0x9, 0x8}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_TARGET_NETNSID={0x8}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x6c}}, 0x1810) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) socketpair(0x11, 0x801, 0x9, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0xd0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0xf4, r3, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x500, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socketpair(0x6, 0x0, 0x1f, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg$kcm(r8, &(0x7f0000000880)={&(0x7f0000000680)=@tipc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1, &(0x7f0000000840)=""/40, 0x28}, 0x1) (async) socket$caif_stream(0x25, 0x1, 0x3) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r4, r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0xffffffff}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r4}}, 0x48) 04:23:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e20, 0x81, @mcast2, 0x7}, r3, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, {0xa, 0x4e23, 0x95ff, @remote, 0xffff}, r3, 0x204b}}, 0x48) 04:23:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x8, "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", 0x1, 0x4, 0x40, 0x9, 0x1f, 0x40, 0x89, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x9, 0x3, "8d65b2b88c3b93d714618cac15f15ad148a3aed2f98fdd0103b654f1131cff697504c558c757cd91ac9d8e8c88f00d093d383e6c833afffbde3ea19b7c9a852bb7ade699d63aa9c653e76f3d4dd732fd82a7fdeae0746e94b91a90d6ce4140ba25371a9c94a9f4e2127b085fe29534047178526c40208c112382e1fe7e3ba07e1d5b6d0f5860ae17bb9b252d6a4ef05341127dc9b8302ae90d7f033815208346e78524d10cf31b5719cd9df35017bd228b9861bc03f0a05b8a66c1d0de20d3476d15d392ecc04c2b5d9df6de44180ffe26bc32c80a6bc412feffea6a84c48b700e796f68c880ec9b36916fed21dd115479ffefa81fcbe54e9d042fe50dcdaf7c", 0x9, 0x7f, 0xd9, 0x20, 0x7f, 0x65, 0x5}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, r1, 0xc8d2}}, 0x48) 04:23:27 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) rt_sigaction(0x3e, &(0x7f0000000080)={&(0x7f0000000000)="47833650c441325a072ef30f1ec8c481a572e401468b459947a1ffc663bf11dfe576656542c0ee10c4c1c9154699c4837d0469e6e8c4a1ee5127", 0x10000000, &(0x7f0000000040)="43df0fc44268f7987b67fd4fc442393b26c4c22af536c4e27d0003c461f57d67f266420f3824cb8fe800a29003000000d466470f382113660fe56a32", {[0x2000000002]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c423f96373a9d0f2450f7d412340dfeb64f3410faed9c4a2893f9700000020c4a27d33fb2666460f381d07c4217911540124c4a21dbe0f420fe89d31bf68a6", 0x0, &(0x7f0000000100)="c4e1f5e55b0cc4c37549fdfec4a10962c146ff84a19b000000f243e10bc4015158610fc422f3f7ab0800000067f390c423c95cfe00c4c12154a743800000"}, 0x8, &(0x7f0000000180)) 04:23:27 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) rt_sigaction(0x8, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x8, "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", 0x1, 0x4, 0x40, 0x9, 0x1f, 0x40, 0x89, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x8, "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", 0x1, 0x4, 0x40, 0x9, 0x1f, 0x40, 0x89, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x9, 0x3, "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", 0x9, 0x7f, 0xd9, 0x20, 0x7f, 0x65, 0x5}, r2}}, 0x120) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:27 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) (async) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) (async) rt_sigaction(0x8, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, r1, 0xc8d2}}, 0x48) 04:23:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e20, 0x81, @mcast2, 0x7}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, {0xa, 0x4e23, 0x95ff, @remote, 0xffff}, r3, 0x204b}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e20, 0x81, @mcast2, 0x7}, r3, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, {0xa, 0x4e23, 0x95ff, @remote, 0xffff}, r3, 0x204b}}, 0x48) (async) 04:23:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:27 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r4, 0x10, 0x1, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r5, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x4, {0x40008000, 0x2, "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", 0x9, 0x93, 0x8, 0x81, 0x4, 0x8, 0xb1, 0x1}, r5}}, 0x128) 04:23:27 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) rt_sigaction(0x8, 0x0, 0x0, 0x8, &(0x7f0000000000)) 04:23:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x9, 0x3, "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", 0x9, 0x7f, 0xd9, 0x20, 0x7f, 0x65, 0x5}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:27 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x5}}, 0x20) 04:23:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x12}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:27 executing program 1: rt_sigaction(0x11, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x20008000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x34}}, 0x10) 04:23:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:27 executing program 1: rt_sigaction(0x11, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x20008000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x34}}, 0x10) 04:23:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) io_submit(r1, 0x4, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x7fff, r0, &(0x7f0000001180)="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", 0x1000, 0x3, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f00000001c0)="dd3c323e661a6686886ce6d0ef7c2d9816f6c3b0568084583f711f89a63f1c67c7726088bbc78458676b1786cab28ef818977a538862262a4851fc2c1ea4fcc56af7db05bc2610daaad24a0d74afaaad617a7d204f0854130834a6b3216987330b5c4ba26f0bbec74d1a44eb9c6ca696924f10a8be65000098ae2c2045819e209b64d46a75c10d0ab037c35b22030151d9551cc7c21e44cb3464313aaab930e3ab", 0xa1, 0x7, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000002c0)="9067d0198928bbd5ea6425288414dc73478b847deaed28750c4527c314fcf2bee3152b1b33c2553910de0cb699ec395db73b68036c367fdc55fcd8f976adecdf6a8be2ac1b258793a3f458c27ce615ca91a625143fea2337c9a33d2a583d0900ec0614c7b6b6a28017479e21dd41d27d56505458a0c8a67674aa2e7776aa239444c11853323d1a75785816cb7e0bfa9dc5d298c169e6df9e8f219f1177b70ebcdae1f2bf7198f1888be1753cc228bf7c4e4e9f2ef0aae01ed7b32bca7688e468e204940b0d62d01787f4875c7de3085a6ebedbeed1d2764509d789", 0xdb, 0x0, 0x0, 0x1, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f0000000440)="55a912e8253933fb25be219419bcccc717c93fd956ecad2b3de9c8e7a1b3b64bfebfa81c8f9463bbb3da767220c8f519ae9bc6e33fef425bcfe15d9a9f0760c33447641787b78cd77cc9bf78664f5ef2bee18b431a1e304e", 0x58, 0x1, 0x0, 0x1}]) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, 0x1000}, r6}}, 0xfffffffffffffe61) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 04:23:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, 0xffffffffffffffff, 0xc8d2}}, 0x48) 04:23:27 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x5}}, 0x20) (async) 04:23:27 executing program 1: rt_sigaction(0x11, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x20008000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r3, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x34}}, 0x10) 04:23:27 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r4, 0x10, 0x1, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r5, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x4, {0x40008000, 0x2, "43efa85a107e7218882ed6dc6ce189f6572b91bfd1828033645e1cfa88d0dec6ac903bbea2cd7d103b3d7e8747be27efc1dbb40164216521ab9cb60bdb7131fdc9aac515aaced5954c24211c2dc1a6a524233c18dda26705fbc685fa8108aaa9bf850981d163bb8b12a22b73dd7bdd8588166d86fe9a1a283362516f26c17a3c3abde776d3ef895b1c6598063f0b92df713222a586f7eed581cad16a6bb8417966e8e7583495d12cfaa26fd9dd5a6fa8267a0cba7e41dbf77bb7d9fca49ba1f1b57ec71ac4dd4bf49a4e405853e754a9ec3f8fa52fc6146e8c73712dbc6beba3d7333375c1cffc81970d82b7f0efdc13490c26f9a11fb028fdc916a2f4ca7c58", 0x9, 0x93, 0x8, 0x81, 0x4, 0x8, 0xb1, 0x1}, r5}}, 0x128) 04:23:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 04:23:27 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:27 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async, rerun: 64) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) (rerun: 64) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x12}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:28 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 04:23:28 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x5}}, 0x20) 04:23:28 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) (async, rerun: 32) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r4, 0x10, 0x1, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r5, 0x20, "d60e10", "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"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x4, {0x40008000, 0x2, "43efa85a107e7218882ed6dc6ce189f6572b91bfd1828033645e1cfa88d0dec6ac903bbea2cd7d103b3d7e8747be27efc1dbb40164216521ab9cb60bdb7131fdc9aac515aaced5954c24211c2dc1a6a524233c18dda26705fbc685fa8108aaa9bf850981d163bb8b12a22b73dd7bdd8588166d86fe9a1a283362516f26c17a3c3abde776d3ef895b1c6598063f0b92df713222a586f7eed581cad16a6bb8417966e8e7583495d12cfaa26fd9dd5a6fa8267a0cba7e41dbf77bb7d9fca49ba1f1b57ec71ac4dd4bf49a4e405853e754a9ec3f8fa52fc6146e8c73712dbc6beba3d7333375c1cffc81970d82b7f0efdc13490c26f9a11fb028fdc916a2f4ca7c58", 0x9, 0x93, 0x8, 0x81, 0x4, 0x8, 0xb1, 0x1}, r5}}, 0x128) (rerun: 32) 04:23:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) io_setup(0x5, &(0x7f00000000c0)=0x0) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) io_submit(r1, 0x4, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x7fff, r0, &(0x7f0000001180)="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", 0x1000, 0x3, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f00000001c0)="dd3c323e661a6686886ce6d0ef7c2d9816f6c3b0568084583f711f89a63f1c67c7726088bbc78458676b1786cab28ef818977a538862262a4851fc2c1ea4fcc56af7db05bc2610daaad24a0d74afaaad617a7d204f0854130834a6b3216987330b5c4ba26f0bbec74d1a44eb9c6ca696924f10a8be65000098ae2c2045819e209b64d46a75c10d0ab037c35b22030151d9551cc7c21e44cb3464313aaab930e3ab", 0xa1, 0x7, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000002c0)="9067d0198928bbd5ea6425288414dc73478b847deaed28750c4527c314fcf2bee3152b1b33c2553910de0cb699ec395db73b68036c367fdc55fcd8f976adecdf6a8be2ac1b258793a3f458c27ce615ca91a625143fea2337c9a33d2a583d0900ec0614c7b6b6a28017479e21dd41d27d56505458a0c8a67674aa2e7776aa239444c11853323d1a75785816cb7e0bfa9dc5d298c169e6df9e8f219f1177b70ebcdae1f2bf7198f1888be1753cc228bf7c4e4e9f2ef0aae01ed7b32bca7688e468e204940b0d62d01787f4875c7de3085a6ebedbeed1d2764509d789", 0xdb, 0x0, 0x0, 0x1, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f0000000440)="55a912e8253933fb25be219419bcccc717c93fd956ecad2b3de9c8e7a1b3b64bfebfa81c8f9463bbb3da767220c8f519ae9bc6e33fef425bcfe15d9a9f0760c33447641787b78cd77cc9bf78664f5ef2bee18b431a1e304e", 0x58, 0x1, 0x0, 0x1}]) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, 0x1000}, r6}}, 0xfffffffffffffe61) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 04:23:28 executing program 1: rt_sigaction(0x2000039, 0x0, 0x0, 0x6, &(0x7f0000000040)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 04:23:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 04:23:28 executing program 1: rt_sigaction(0x2000039, 0x0, 0x0, 0x6, &(0x7f0000000040)) (async) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 04:23:28 executing program 1: rt_sigaction(0x2000039, 0x0, 0x0, 0x6, &(0x7f0000000040)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 04:23:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), 0xffffffffffffffff) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES8=r3, @ANYRES64=r4], 0x78}, 0x1, 0x0, 0x0, 0x8081}, 0x4000) 04:23:28 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) rt_sigaction(0x2, &(0x7f0000000080)={&(0x7f0000000000)="460f1c2f99c4017f70a3add297a600c4817971f30bf347dad6f3dc2366420f7c4f048f89d8902505000000c462790ec90fae870f0f0000", 0x40000006, &(0x7f0000000040)="36470f3808ad0c37fa200f8e006093b2c401c9e41bc4022dbbe2c28100c4e1fc2b4f393ef30f2ade41f9c4c3694c6cdd7800c461565eac1a555c0000", {[0x8000000000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="f3450fa7e0c4a20db706c421fe6fd264470f649808000000c403b95de20ff041800ec3c4c12defe1456690c403fbf0a5304e0000a8c461edfbe3", 0x0, &(0x7f0000000100)="c4010c151e0fae02c4c1a5d9ba0a000000c481791399000000003e66430f5a42e4dae9c4217456a44d08000000f242a6f5c4618573f51c"}, 0x8, &(0x7f0000000180)) 04:23:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x12}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:28 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) (async) rt_sigaction(0x2, &(0x7f0000000080)={&(0x7f0000000000)="460f1c2f99c4017f70a3add297a600c4817971f30bf347dad6f3dc2366420f7c4f048f89d8902505000000c462790ec90fae870f0f0000", 0x40000006, &(0x7f0000000040)="36470f3808ad0c37fa200f8e006093b2c401c9e41bc4022dbbe2c28100c4e1fc2b4f393ef30f2ade41f9c4c3694c6cdd7800c461565eac1a555c0000", {[0x8000000000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="f3450fa7e0c4a20db706c421fe6fd264470f649808000000c403b95de20ff041800ec3c4c12defe1456690c403fbf0a5304e0000a8c461edfbe3", 0x0, &(0x7f0000000100)="c4010c151e0fae02c4c1a5d9ba0a000000c481791399000000003e66430f5a42e4dae9c4217456a44d08000000f242a6f5c4618573f51c"}, 0x8, &(0x7f0000000180)) 04:23:28 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), 0xffffffffffffffff) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES8=r3, @ANYRES64=r4], 0x78}, 0x1, 0x0, 0x0, 0x8081}, 0x4000) 04:23:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) io_submit(r1, 0x4, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x7fff, r0, &(0x7f0000001180)="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", 0x1000, 0x3, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f00000001c0)="dd3c323e661a6686886ce6d0ef7c2d9816f6c3b0568084583f711f89a63f1c67c7726088bbc78458676b1786cab28ef818977a538862262a4851fc2c1ea4fcc56af7db05bc2610daaad24a0d74afaaad617a7d204f0854130834a6b3216987330b5c4ba26f0bbec74d1a44eb9c6ca696924f10a8be65000098ae2c2045819e209b64d46a75c10d0ab037c35b22030151d9551cc7c21e44cb3464313aaab930e3ab", 0xa1, 0x7, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000002c0)="9067d0198928bbd5ea6425288414dc73478b847deaed28750c4527c314fcf2bee3152b1b33c2553910de0cb699ec395db73b68036c367fdc55fcd8f976adecdf6a8be2ac1b258793a3f458c27ce615ca91a625143fea2337c9a33d2a583d0900ec0614c7b6b6a28017479e21dd41d27d56505458a0c8a67674aa2e7776aa239444c11853323d1a75785816cb7e0bfa9dc5d298c169e6df9e8f219f1177b70ebcdae1f2bf7198f1888be1753cc228bf7c4e4e9f2ef0aae01ed7b32bca7688e468e204940b0d62d01787f4875c7de3085a6ebedbeed1d2764509d789", 0xdb, 0x0, 0x0, 0x1, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f0000000440)="55a912e8253933fb25be219419bcccc717c93fd956ecad2b3de9c8e7a1b3b64bfebfa81c8f9463bbb3da767220c8f519ae9bc6e33fef425bcfe15d9a9f0760c33447641787b78cd77cc9bf78664f5ef2bee18b431a1e304e", 0x58, 0x1, 0x0, 0x1}]) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, 0x1000}, r6}}, 0xfffffffffffffe61) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) io_setup(0x5, &(0x7f00000000c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) io_submit(r1, 0x4, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x7fff, r0, &(0x7f0000001180)="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", 0x1000, 0x3, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f00000001c0)="dd3c323e661a6686886ce6d0ef7c2d9816f6c3b0568084583f711f89a63f1c67c7726088bbc78458676b1786cab28ef818977a538862262a4851fc2c1ea4fcc56af7db05bc2610daaad24a0d74afaaad617a7d204f0854130834a6b3216987330b5c4ba26f0bbec74d1a44eb9c6ca696924f10a8be65000098ae2c2045819e209b64d46a75c10d0ab037c35b22030151d9551cc7c21e44cb3464313aaab930e3ab", 0xa1, 0x7, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000002c0)="9067d0198928bbd5ea6425288414dc73478b847deaed28750c4527c314fcf2bee3152b1b33c2553910de0cb699ec395db73b68036c367fdc55fcd8f976adecdf6a8be2ac1b258793a3f458c27ce615ca91a625143fea2337c9a33d2a583d0900ec0614c7b6b6a28017479e21dd41d27d56505458a0c8a67674aa2e7776aa239444c11853323d1a75785816cb7e0bfa9dc5d298c169e6df9e8f219f1177b70ebcdae1f2bf7198f1888be1753cc228bf7c4e4e9f2ef0aae01ed7b32bca7688e468e204940b0d62d01787f4875c7de3085a6ebedbeed1d2764509d789", 0xdb, 0x0, 0x0, 0x1, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f0000000440)="55a912e8253933fb25be219419bcccc717c93fd956ecad2b3de9c8e7a1b3b64bfebfa81c8f9463bbb3da767220c8f519ae9bc6e33fef425bcfe15d9a9f0760c33447641787b78cd77cc9bf78664f5ef2bee18b431a1e304e", 0x58, 0x1, 0x0, 0x1}]) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, 0x1000}, r6}}, 0xfffffffffffffe61) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) 04:23:29 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:29 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) rt_sigaction(0x2, &(0x7f0000000080)={&(0x7f0000000000)="460f1c2f99c4017f70a3add297a600c4817971f30bf347dad6f3dc2366420f7c4f048f89d8902505000000c462790ec90fae870f0f0000", 0x40000006, &(0x7f0000000040)="36470f3808ad0c37fa200f8e006093b2c401c9e41bc4022dbbe2c28100c4e1fc2b4f393ef30f2ade41f9c4c3694c6cdd7800c461565eac1a555c0000", {[0x8000000000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="f3450fa7e0c4a20db706c421fe6fd264470f649808000000c403b95de20ff041800ec3c4c12defe1456690c403fbf0a5304e0000a8c461edfbe3", 0x0, &(0x7f0000000100)="c4010c151e0fae02c4c1a5d9ba0a000000c481791399000000003e66430f5a42e4dae9c4217456a44d08000000f242a6f5c4618573f51c"}, 0x8, &(0x7f0000000180)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) (async) rt_sigaction(0x2, &(0x7f0000000080)={&(0x7f0000000000)="460f1c2f99c4017f70a3add297a600c4817971f30bf347dad6f3dc2366420f7c4f048f89d8902505000000c462790ec90fae870f0f0000", 0x40000006, &(0x7f0000000040)="36470f3808ad0c37fa200f8e006093b2c401c9e41bc4022dbbe2c28100c4e1fc2b4f393ef30f2ade41f9c4c3694c6cdd7800c461565eac1a555c0000", {[0x8000000000000]}}, &(0x7f0000000140)={&(0x7f00000000c0)="f3450fa7e0c4a20db706c421fe6fd264470f649808000000c403b95de20ff041800ec3c4c12defe1456690c403fbf0a5304e0000a8c461edfbe3", 0x0, &(0x7f0000000100)="c4010c151e0fae02c4c1a5d9ba0a000000c481791399000000003e66430f5a42e4dae9c4217456a44d08000000f242a6f5c4618573f51c"}, 0x8, &(0x7f0000000180)) (async) 04:23:29 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:29 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) rt_sigaction(0x21, &(0x7f0000000080)={&(0x7f0000000000)="2ed70f2ab3ee838fa326410fd34121c4c14e5db5000000000f01d82666410f383c6ffef2420f4be0c481fd51c766440fe6edf0836c0f0005", 0x50000001, &(0x7f0000000040)="c4c3356ae50bf297c462a1ada10a0000800f92cee92810000066f344af8fa878edbf708c000048c482b19a3d0000000066460f5b6433a165460f01d0", {[0x2]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c4832d4bfc003e660f56d6c401156d1c61450fa96466410fdba00e000000c42125df5463008a64f6000f380a57b0c4c16ddad345df7a1c", 0x0, &(0x7f0000000100)="660fd05f81c482bdac55f936de002e266666420ffbd2c442059910f0400fab9e00000000c4c1fd705e9e7b0fa2646643d818440f468200000000"}, 0x8, &(0x7f0000000180)) 04:23:29 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 04:23:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r1, 0x20, &(0x7f00000007c0)={&(0x7f0000000640)=""/178, 0xb2, 0x0, &(0x7f0000000700)=""/167, 0xa7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x58, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x30}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xce7e3da}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r5, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 04:23:29 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) (async) rt_sigaction(0x21, &(0x7f0000000080)={&(0x7f0000000000)="2ed70f2ab3ee838fa326410fd34121c4c14e5db5000000000f01d82666410f383c6ffef2420f4be0c481fd51c766440fe6edf0836c0f0005", 0x50000001, &(0x7f0000000040)="c4c3356ae50bf297c462a1ada10a0000800f92cee92810000066f344af8fa878edbf708c000048c482b19a3d0000000066460f5b6433a165460f01d0", {[0x2]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c4832d4bfc003e660f56d6c401156d1c61450fa96466410fdba00e000000c42125df5463008a64f6000f380a57b0c4c16ddad345df7a1c", 0x0, &(0x7f0000000100)="660fd05f81c482bdac55f936de002e266666420ffbd2c442059910f0400fab9e00000000c4c1fd705e9e7b0fa2646643d818440f468200000000"}, 0x8, &(0x7f0000000180)) 04:23:29 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 04:23:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), 0xffffffffffffffff) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080028bd7000fcdbdf25012f00000c00060003000000000000000c00060000000000000000000c00030006000000000001000c00020008a80000000c0008007f00000000001e0005000a00000000000c00020005000000000000000c000200010001000000f1000800010000000000e01ac9bbb31d74d9607291a91d793aa5477fdecf25d6c527c4ecb9ec11b02ca98fabe43eca87426d37f6c65dc84915b3102a96fcb87f06e59c530bef35613c433b3a1bb34d67a1d3d4506d96aebbdfdbecb7f176d163d471c2b32c731e2d13aef51664e7f183caa4d9ee9bd61467247cafd6bed2b2506c06d97f9e88cd3369960d5dc1af8842518450303a2d10b10e3d27bcdd025049fb544b09e80e6b9374ac2ad2a23acf4260d884ea1b3bbb956a8c5139edd9f0806c946adfa5cce014eed1d99245aa067eb4b1f3d12db4d45b85b1b026a7b50b46f737a5311c8e37f1609de6210340827a13caa100a56b15dd034174d90f049cc734b25892b4910ef78cb2e51b47e4eccab010e99ed307260b5dc49ef87a3ad9b868bcdc19d3b2737d", @ANYRES8=r3, @ANYRES64=r4], 0x78}, 0x1, 0x0, 0x0, 0x8081}, 0x4000) 04:23:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:29 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 04:23:29 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) (async) rt_sigaction(0x21, &(0x7f0000000080)={&(0x7f0000000000)="2ed70f2ab3ee838fa326410fd34121c4c14e5db5000000000f01d82666410f383c6ffef2420f4be0c481fd51c766440fe6edf0836c0f0005", 0x50000001, &(0x7f0000000040)="c4c3356ae50bf297c462a1ada10a0000800f92cee92810000066f344af8fa878edbf708c000048c482b19a3d0000000066460f5b6433a165460f01d0", {[0x2]}}, &(0x7f0000000140)={&(0x7f00000000c0)="c4832d4bfc003e660f56d6c401156d1c61450fa96466410fdba00e000000c42125df5463008a64f6000f380a57b0c4c16ddad345df7a1c", 0x0, &(0x7f0000000100)="660fd05f81c482bdac55f936de002e266666420ffbd2c442059910f0400fab9e00000000c4c1fd705e9e7b0fa2646643d818440f468200000000"}, 0x8, &(0x7f0000000180)) 04:23:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:29 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '\xfa`!\x98%:@^.\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x200088d4) rt_sigaction(0x29, &(0x7f0000000080)={&(0x7f0000000000)="f34538a1001013c666480f38f58e00000000c4c169123d1b9e0000dc16f0460fb117c42259bceef30fbca7f00000004592420d00008020c421fa5bfc", 0x10000000, &(0x7f0000000040)="c402f92988a221d378263664410fe3803b00000066470fe54c4d0241351d3500002e66d8fcc4e155635b21c442b1aafb66f2dee9c4e1b562dec4c3595f430af4", {[0xffffffffffffff17]}}, &(0x7f0000000140)={&(0x7f00000000c0)="47f61ac442791840996664362666660f5d580e0f01ddd9cb646566642666450f3a4232f40face5d06442255e85b918c170c98ef3ab", 0x0, &(0x7f0000000100)="c4c279219d0000000066f2430f1bc2c423ad7b5f05058f49f812c4c423f56bd7ab660fdfefc4c3e95e54767c0044ffc7480f6e29c4c260f5c2"}, 0x8, &(0x7f0000000180)) 04:23:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r1, 0x20, &(0x7f00000007c0)={&(0x7f0000000640)=""/178, 0xb2, 0x0, &(0x7f0000000700)=""/167, 0xa7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x58, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x30}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xce7e3da}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r5, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 04:23:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x48) 04:23:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:29 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '\xfa`!\x98%:@^.\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x200088d4) (async) rt_sigaction(0x29, &(0x7f0000000080)={&(0x7f0000000000)="f34538a1001013c666480f38f58e00000000c4c169123d1b9e0000dc16f0460fb117c42259bceef30fbca7f00000004592420d00008020c421fa5bfc", 0x10000000, &(0x7f0000000040)="c402f92988a221d378263664410fe3803b00000066470fe54c4d0241351d3500002e66d8fcc4e155635b21c442b1aafb66f2dee9c4e1b562dec4c3595f430af4", {[0xffffffffffffff17]}}, &(0x7f0000000140)={&(0x7f00000000c0)="47f61ac442791840996664362666660f5d580e0f01ddd9cb646566642666450f3a4232f40face5d06442255e85b918c170c98ef3ab", 0x0, &(0x7f0000000100)="c4c279219d0000000066f2430f1bc2c423ad7b5f05058f49f812c4c423f56bd7ab660fdfefc4c3e95e54767c0044ffc7480f6e29c4c260f5c2"}, 0x8, &(0x7f0000000180)) 04:23:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x3c8471388f5b4892, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) 04:23:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 04:23:30 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '\xfa`!\x98%:@^.\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x200088d4) rt_sigaction(0x29, &(0x7f0000000080)={&(0x7f0000000000)="f34538a1001013c666480f38f58e00000000c4c169123d1b9e0000dc16f0460fb117c42259bceef30fbca7f00000004592420d00008020c421fa5bfc", 0x10000000, &(0x7f0000000040)="c402f92988a221d378263664410fe3803b00000066470fe54c4d0241351d3500002e66d8fcc4e155635b21c442b1aafb66f2dee9c4e1b562dec4c3595f430af4", {[0xffffffffffffff17]}}, &(0x7f0000000140)={&(0x7f00000000c0)="47f61ac442791840996664362666660f5d580e0f01ddd9cb646566642666450f3a4232f40face5d06442255e85b918c170c98ef3ab", 0x0, &(0x7f0000000100)="c4c279219d0000000066f2430f1bc2c423ad7b5f05058f49f812c4c423f56bd7ab660fdfefc4c3e95e54767c0044ffc7480f6e29c4c260f5c2"}, 0x8, &(0x7f0000000180)) 04:23:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x48) 04:23:30 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40000, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0xeb9, 0x6, 0x800, 0x214, 0xffffffffffffffff, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, r3}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r3, 0x13}}, 0x10) 04:23:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x1}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r0}}, 0x18) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:23:30 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x1010, r0, 0x0) 04:23:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r1, 0x20, &(0x7f00000007c0)={&(0x7f0000000640)=""/178, 0xb2, 0x0, &(0x7f0000000700)=""/167, 0xa7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x58, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x30}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xce7e3da}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r5, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 04:23:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x3c8471388f5b4892, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) 04:23:30 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x0, 0x1010, r0, 0x0) 04:23:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x48) 04:23:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0xeb9, 0x6, 0x800, 0x214, 0xffffffffffffffff, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)}, 0x10) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r3, 0x13}}, 0x10) 04:23:30 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x0, 0x1010, r0, 0x0) 04:23:30 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x0, 0x1010, r0, 0x0) 04:23:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x2}}, 0x18) 04:23:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000009c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x20, @loopback, 0x8}}}, 0x30) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000600)=[0x8, 0x10001, 0x6, 0xdbc, 0x101, 0x0, 0x5, 0x6]) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r3, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0xe20, 0xfffffd75, @remote, 0x4}, {0xa, 0x4e24, 0x1, @private1, 0x3}, 0xffffffffffffffff, 0x3f}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r6, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=ANY=[@ANYBLOB="30000000811404002cbd7004fc6ea0250800010002000000080001020000000008000100020000000800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x24008000}, 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r7, 0x0, "9d0030", "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"}}, 0x110) 04:23:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x3c8471388f5b4892, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x3c8471388f5b4892, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) 04:23:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x1}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r0}}, 0x18) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:23:30 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x10, r0, 0x0) 04:23:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0xeb9, 0x6, 0x800, 0x214, 0xffffffffffffffff, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, r3}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r3, 0x13}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0xeb9, 0x6, 0x800, 0x214, 0xffffffffffffffff, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r3, 0x13}}, 0x10) (async) 04:23:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x2}}, 0x18) 04:23:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:30 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x10, 0xffffffffffffffff, 0x0) 04:23:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x2}}, 0x18) (async) 04:23:30 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x10, 0xffffffffffffffff, 0x0) 04:23:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:30 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x2, 0x10, 0xffffffffffffffff, 0x0) 04:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000009c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x20, @loopback, 0x8}}}, 0x30) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000600)=[0x8, 0x10001, 0x6, 0xdbc, 0x101, 0x0, 0x5, 0x6]) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r3, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0xe20, 0xfffffd75, @remote, 0x4}, {0xa, 0x4e24, 0x1, @private1, 0x3}, 0xffffffffffffffff, 0x3f}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r6, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=ANY=[@ANYBLOB="30000000811404002cbd7004fc6ea0250800010002000000080001020000000008000100020000000800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x24008000}, 0x85) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r7, 0x0, "9d0030", "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"}}, 0x110) 04:23:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 04:23:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x1}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r0}}, 0x18) (async) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:23:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x80000001, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 04:23:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x80000001, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x80000001, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x21b, 0x6}}, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 04:23:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) (rerun: 32) 04:23:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x80000001, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x80000001, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000009c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x20, @loopback, 0x8}}}, 0x30) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000600)=[0x8, 0x10001, 0x6, 0xdbc, 0x101, 0x0, 0x5, 0x6]) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r3, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0xe20, 0xfffffd75, @remote, 0x4}, {0xa, 0x4e24, 0x1, @private1, 0x3}, 0xffffffffffffffff, 0x3f}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r6, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=ANY=[@ANYBLOB="30000000811404002cbd7004fc6ea0250800010002000000080001020000000008000100020000000800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x24008000}, 0x85) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r7, 0x0, "9d0030", "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"}}, 0x110) 04:23:31 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2a, 0x2}, &(0x7f0000000040)) 04:23:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x25, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x13d72}}, 0x10) 04:23:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x21b, 0x6}}, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) (async) io_setup(0x80, &(0x7f0000000a80)) (async) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) (async) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) 04:23:32 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2a, 0x2}, &(0x7f0000000040)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2a, 0x2}, &(0x7f0000000040)) (async) 04:23:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x25, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x13d72}}, 0x10) 04:23:32 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2a, 0x2}, &(0x7f0000000040)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)) (async) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2a, 0x2}, &(0x7f0000000040)) (async) 04:23:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x21b, 0x6}}, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 04:23:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x680, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa258a775ea8e4235}}, 0x20) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x8280, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r8, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @loopback, 0x8}, {0xa, 0x4e21, 0x361, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, r8, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r6, 0x12}}, 0x10) 04:23:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r0, 0x1}}, 0x48) 04:23:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) 04:23:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x25, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x13d72}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x25, 0xfa00, {0x3, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x106, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x13d72}}, 0x10) (async) 04:23:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x680, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa258a775ea8e4235}}, 0x20) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x8280, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r8, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @loopback, 0x8}, {0xa, 0x4e21, 0x361, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, r8, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r6, 0x12}}, 0x10) 04:23:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x21b, 0x6}}, 0x20) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) (async) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) (async) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 04:23:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x21b, 0x6}}, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 04:23:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r0, 0x1}}, 0x48) 04:23:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r0, 0x1}}, 0x48) 04:23:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) 04:23:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:33 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0xfffffff9}}, 0x10) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x680, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa258a775ea8e4235}}, 0x20) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x8280, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r8, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @loopback, 0x8}, {0xa, 0x4e21, 0x361, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, r8, 0x5}}, 0x48) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r6, 0x12}}, 0x10) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x21b, 0x6}}, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0xfffffff9}}, 0x10) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000c0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000700)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000780)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x800, 0x0, {"fcf0375dc1f5cd9e25411adc1d413fa2"}, 0x2, 0xc9ec, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e26, 0x0, @empty}, {0xa, 0xffff, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r6, 0x2, "fa4052", "b2113a3ee6ddd628769f7d4f97fe8583f88f76656b234f082f3b27e3f6a02bdffb44c1e75a39a20acd1d80b781aab89755d69faf3fe6dedceb69b2cfeffef0888928fbe3859d214250055240b624684464a777ce037a5c043287b54b24aa830b8b9b7bd70e65744995bbad21212fab2d42405afe668cd642fba33f092fdd384321f3eabe07cd80a3de6185ea37bbfaf2243ed95d8f8a81698c3bc98112f110569b252061b5a15aaa0012e2c8293cb7a6f7e1fa2da8c1392c670632e3b69fc4e5c72f0543d3f927c51bf7828cadac1345c276cde7066cd382be0ceb1f0c8a7a00b7ba0fa2fa5beba9f4e1d1ab40ca4250e85b611b065dae25b9e70d8563b44ec3"}}, 0x110) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0xfff}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r8, 0x7, "a9566a", "332fd4cdb89e9ead8f67103ac6082d3dcca889ff3c677c1a397aa1f5a963785725088ac876ce6c0a402ab17fe49b9613a9ecbce1fbe6a4d33527a44527a690b2e63572b6cc39f0a4d58fe2f165e949fca418b382f70590c5fbe2fa2da964b990c454fcd98d25f90940177c4e4c96ce91e5d3432576aea61fbc81103288e876b175dda4e485b6f86c25969fd623ce1007910a0a2d70eae9512ec1546fa7721466c6ee837458fb1c372893c13154ba47d41a9361f46e4f319754011dde389208f55a43e71e33f98cc65376ab68fc2b3e430b8f697bf6a3cfc0710a24ef1622983fb61bd3fc6561302e813bc8a3068249f7ac5c5d687bc882346aef0d1aeaa9de13"}}, 0x110) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:33 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0xfffffff9}}, 0x10) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xffffffff, 0x8, "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", 0x5a, 0xa2, 0x4, 0x0, 0xf0, 0xff, 0x1, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000c0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000700)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000780)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x800, 0x0, {"fcf0375dc1f5cd9e25411adc1d413fa2"}, 0x2, 0xc9ec, 0x7}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e26, 0x0, @empty}, {0xa, 0xffff, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r6, 0x2, "fa4052", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0xfff}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r8, 0x7, "a9566a", "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"}}, 0x110) 04:23:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x509100, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xffffffff, 0x8, "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", 0x5a, 0xa2, 0x4, 0x0, 0xf0, 0xff, 0x1, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x21b, 0x6}}, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r6, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) io_submit(r6, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r7, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x30, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x23}, 0xff}}}, 0xa0) 04:23:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x509100, 0x0) (async, rerun: 64) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (rerun: 64) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xffffffff, 0x8, "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", 0x5a, 0xa2, 0x4, 0x0, 0xf0, 0xff, 0x1, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xffffffff, 0x8, "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", 0x5a, 0xa2, 0x4, 0x0, 0xf0, 0xff, 0x1, 0x1}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000c0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000700)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000780)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x800, 0x0, {"fcf0375dc1f5cd9e25411adc1d413fa2"}, 0x2, 0xc9ec, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e26, 0x0, @empty}, {0xa, 0xffff, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r6, 0x2, "fa4052", "b2113a3ee6ddd628769f7d4f97fe8583f88f76656b234f082f3b27e3f6a02bdffb44c1e75a39a20acd1d80b781aab89755d69faf3fe6dedceb69b2cfeffef0888928fbe3859d214250055240b624684464a777ce037a5c043287b54b24aa830b8b9b7bd70e65744995bbad21212fab2d42405afe668cd642fba33f092fdd384321f3eabe07cd80a3de6185ea37bbfaf2243ed95d8f8a81698c3bc98112f110569b252061b5a15aaa0012e2c8293cb7a6f7e1fa2da8c1392c670632e3b69fc4e5c72f0543d3f927c51bf7828cadac1345c276cde7066cd382be0ceb1f0c8a7a00b7ba0fa2fa5beba9f4e1d1ab40ca4250e85b611b065dae25b9e70d8563b44ec3"}}, 0x110) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0xfff}}, 0x18) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r8, 0x7, "a9566a", "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"}}, 0x110) 04:23:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x509100, 0x0) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x81, 0x9, {"8d8ff25dfbac9a755baf02a5ea082dc1"}, 0x1, 0x5, 0x7}, @in6={0xa, 0x4e20, 0xeea, @dev={0xfe, 0x80, '\x00', 0x44}, 0x5}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x81, 0x9, {"8d8ff25dfbac9a755baf02a5ea082dc1"}, 0x1, 0x5, 0x7}, @in6={0xa, 0x4e20, 0xeea, @dev={0xfe, 0x80, '\x00', 0x44}, 0x5}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x81, 0x9, {"8d8ff25dfbac9a755baf02a5ea082dc1"}, 0x1, 0x5, 0x7}, @in6={0xa, 0x4e20, 0xeea, @dev={0xfe, 0x80, '\x00', 0x44}, 0x5}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x13) io_submit(r5, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r6, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, r2}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r3, 0x0, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_crypto(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@del={0xe8, 0x11, 0x1, 0x70bd26, 0x25dfdbfb, {{'rfc7539esp(ctr(camellia),blake2s-224-generic)\x00'}, '\x00', '\x00', 0x0, 0x4000}, [{0x8, 0x1, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24048040}, 0x40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r3, 0x0, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x40) (async) sendmsg$nl_crypto(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@del={0xe8, 0x11, 0x1, 0x70bd26, 0x25dfdbfb, {{'rfc7539esp(ctr(camellia),blake2s-224-generic)\x00'}, '\x00', '\x00', 0x0, 0x4000}, [{0x8, 0x1, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24048040}, 0x40) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_submit(r5, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, r6, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r3, 0x0, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_crypto(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@del={0xe8, 0x11, 0x1, 0x70bd26, 0x25dfdbfb, {{'rfc7539esp(ctr(camellia),blake2s-224-generic)\x00'}, '\x00', '\x00', 0x0, 0x4000}, [{0x8, 0x1, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24048040}, 0x40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r2) (async) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r3, 0x0, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x40) (async) sendmsg$nl_crypto(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@del={0xe8, 0x11, 0x1, 0x70bd26, 0x25dfdbfb, {{'rfc7539esp(ctr(camellia),blake2s-224-generic)\x00'}, '\x00', '\x00', 0x0, 0x4000}, [{0x8, 0x1, 0x1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24048040}, 0x40) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x4adbb6e8}}, 0x10) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x280100, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @empty, 0x3}, {0xa, 0x4e24, 0x6, @empty, 0x6}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r2}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, 0xffffffffffffffff, 0x1}}, 0x48) 04:23:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x10}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x401}, @ib={0x1b, 0x101, 0x7fff, {"ed0a81353307006ee96c36f4e3163d7e"}, 0xffff, 0x3, 0x2}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r5) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r6) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r8, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x14c, r8, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x537}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x200}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x100}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xb889}, {0x6, 0x11, 0x57}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa999}, {0x6, 0x11, 0x3f90}, {0x8, 0x13, 0x8001}, {0x5, 0x14, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4080}, 0x4004000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4, 0x1}}, 0x48) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffda4, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2c}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x10000000}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x4adbb6e8}}, 0x10) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x280100, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @empty, 0x3}, {0xa, 0x4e24, 0x6, @empty, 0x6}, r1, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r5, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, 0xffffffffffffffff, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) (async) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x10}, 0x10}}, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x401}, @ib={0x1b, 0x101, 0x7fff, {"ed0a81353307006ee96c36f4e3163d7e"}, 0xffff, 0x3, 0x2}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r5) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r6) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r8, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) (async) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x14c, r8, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x537}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x200}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x100}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xb889}, {0x6, 0x11, 0x57}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa999}, {0x6, 0x11, 0x3f90}, {0x8, 0x13, 0x8001}, {0x5, 0x14, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4080}, 0x4004000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4, 0x1}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffda4, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2c}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x10000000}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 04:23:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 04:23:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x4adbb6e8}}, 0x10) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x280100, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @empty, 0x3}, {0xa, 0x4e24, 0x6, @empty, 0x6}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) 04:23:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x20, "d60e10", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) (async) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x10}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x401}, @ib={0x1b, 0x101, 0x7fff, {"ed0a81353307006ee96c36f4e3163d7e"}, 0xffff, 0x3, 0x2}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r5) (async) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x105000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r6) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000740)={0x110, r8, 0x800, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xffffffffffffff97}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x14c, r8, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x537}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x200}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x100}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xb889}, {0x6, 0x11, 0x57}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa999}, {0x6, 0x11, 0x3f90}, {0x8, 0x13, 0x8001}, {0x5, 0x14, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4080}, 0x4004000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4, 0x1}}, 0x48) 04:23:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_cancel(r5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r5, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, 0xffffffffffffffff, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffda4, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2c}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x10000000}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffda4, 0xfa00, {0x2, &(0x7f00000000c0), 0x2c}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x10000000}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 04:23:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x7000, 0xc910, {"137f6c650feaa51004a4c4293a493475"}, 0x5, 0x8000000000000001, 0x4}}}, 0x90) 04:23:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0xfffffffffffffff5) clock_gettime(0x2, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x170}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) clock_gettime(0x4, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xffffffffffffff51, 0xfa00, {{0xa, 0x0, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x4, 0x2, "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", 0x4, 0x40, 0x40, 0x3, 0x7, 0x7, 0x3f, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x5}}, 0x18) 04:23:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x7000, 0xc910, {"137f6c650feaa51004a4c4293a493475"}, 0x5, 0x8000000000000001, 0x4}}}, 0x90) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x164, 0xfa00, {0xffffffffffffffff, 0x81, "a44ebb", "5bc5358d9f133cc06a00d7996c863302546993216f842841ee0dad00d042b87360f2a075970e6e4dfdb01db7c26b71997b79a7c1e640b0fccac1d9fb72c6fe3a03d1d0174020f851c484c5b21a17bd7adb7b0266bfc6ff857bdf008818d75f8dfeaea956a13a3cda6127926ffc450df200d2f1b6e6404e5f2823a779fcba5acc479b6413ac1c3a03751d26925805831c21a5508dc51ba1cf7501a8f4f3387d36c8f16d59224a99b1acefcd3511fa0cd5b49f7b3c1583901e7d30995d299f808e8c2bc9267c8eebc573e8aa21ed3831da1f886a2d75f0f140cdb62f9c9f5560b4dba08376d9da2ce7179b9820a87d3cc5dbff23b289fca8ef9fcf8b10cf8a5f70"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_setup(0x80, &(0x7f0000000a80)=0x0) io_submit(r5, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, 0xffffffffffffffff, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x7000, 0xc910, {"137f6c650feaa51004a4c4293a493475"}, 0x5, 0x8000000000000001, 0x4}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x7000, 0xc910, {"137f6c650feaa51004a4c4293a493475"}, 0x5, 0x8000000000000001, 0x4}}}, 0x90) (async) 04:23:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0xfffffffffffffff5) clock_gettime(0x2, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x170}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) clock_gettime(0x4, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x4}}, 0xfffffffffffffff5) (async) clock_gettime(0x2, &(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x170}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) (async) clock_gettime(0x4, &(0x7f0000000100)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) (async) 04:23:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xffffffffffffff51, 0xfa00, {{0xa, 0x0, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x4, 0x2, "471fe2a908f0a1e7574595934f26678a9abfdf014be2c805d0634ca3c5e2bb406c8214b600ce427bcfacee1163417f044330c12f803ef21090136218fee7f9f8b1c4f62836f7a1bff3a0e7c1a1f4dff91d33cdee6922dc308e9122ac219a551547ab69d4afb430ae51bf7a8459d17f9029c0b806fa9675c4f948bdee2384021978ec28159900cd0d0c53b63e70e7e6e93a823d3cb7d39ac47c7187b4ea67e95cb2f4a767d26369fdc6e550cecfd5d30ac28a2e401fb3c55bd1678f35e6a3fa7560653e73dc341c8c71cb9efcecf75992658b0563ab2169fd370647a41c1d9ec6d6755fa973d462ef336bee22e8f6eaf3c68365e815000a7df5eb17e144b894b0", 0x4, 0x40, 0x40, 0x3, 0x7, 0x7, 0x3f, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x5}}, 0x18) 04:23:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x164, 0xfa00, {0xffffffffffffffff, 0x81, "a44ebb", "5bc5358d9f133cc06a00d7996c863302546993216f842841ee0dad00d042b87360f2a075970e6e4dfdb01db7c26b71997b79a7c1e640b0fccac1d9fb72c6fe3a03d1d0174020f851c484c5b21a17bd7adb7b0266bfc6ff857bdf008818d75f8dfeaea956a13a3cda6127926ffc450df200d2f1b6e6404e5f2823a779fcba5acc479b6413ac1c3a03751d26925805831c21a5508dc51ba1cf7501a8f4f3387d36c8f16d59224a99b1acefcd3511fa0cd5b49f7b3c1583901e7d30995d299f808e8c2bc9267c8eebc573e8aa21ed3831da1f886a2d75f0f140cdb62f9c9f5560b4dba08376d9da2ce7179b9820a87d3cc5dbff23b289fca8ef9fcf8b10cf8a5f70"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xffffffffffffff51, 0xfa00, {{0xa, 0x0, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x4, 0x2, "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", 0x4, 0x40, 0x40, 0x3, 0x7, 0x7, 0x3f, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x5}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0xffffffffffffff51, 0xfa00, {{0xa, 0x0, 0x800, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x4, 0x2, "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", 0x4, 0x40, 0x40, 0x3, 0x7, 0x7, 0x3f, 0x1}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x5}}, 0x18) (async) 04:23:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x164, 0xfa00, {0xffffffffffffffff, 0x81, "a44ebb", "5bc5358d9f133cc06a00d7996c863302546993216f842841ee0dad00d042b87360f2a075970e6e4dfdb01db7c26b71997b79a7c1e640b0fccac1d9fb72c6fe3a03d1d0174020f851c484c5b21a17bd7adb7b0266bfc6ff857bdf008818d75f8dfeaea956a13a3cda6127926ffc450df200d2f1b6e6404e5f2823a779fcba5acc479b6413ac1c3a03751d26925805831c21a5508dc51ba1cf7501a8f4f3387d36c8f16d59224a99b1acefcd3511fa0cd5b49f7b3c1583901e7d30995d299f808e8c2bc9267c8eebc573e8aa21ed3831da1f886a2d75f0f140cdb62f9c9f5560b4dba08376d9da2ce7179b9820a87d3cc5dbff23b289fca8ef9fcf8b10cf8a5f70"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e25, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r1}}, 0x48) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_submit(0x0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, 0xffffffffffffffff, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0xfffffffffffffff5) clock_gettime(0x2, &(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x170}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r3, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) (async, rerun: 32) clock_gettime(0x4, &(0x7f0000000100)) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1}}, 0x48) 04:23:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "6347f2825da15f3b605c89583dd1a6d4080497c54227d143216d77a83dadbf5c9bd58c2d0c42d0cafe4215d75ee9786f80784da05346f6eb8a1d43583fe9d8b3b63a45012e33ce2b218abbec0b0a607a2df8f7d78b4b3ff4c67138e1c8f2e84e7cf6cfa1a4f258d58643698a80b938d69ba62ae0c716d3ecd6560ec3d3c4a75ad84fbd3737dcd76381b2cbf4b5bd697516c87c5fc6e2518671c32a621b1afbb75636b8af0308c02f05cb64877f27e1044f3df3bfe2d75afb8836d3d9f415a3dff5766d4ffba709133fee7c5fd8f92b131a4ac246940d60b1177ce14e1bef2a7abc1ad2565c651381982f97fdfb9ad971d56769347990bece90d3579d5880a4a8"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:34 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x4401, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r3}}, 0x48) 04:23:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_submit(0x0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, 0xffffffffffffffff, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 04:23:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xc4}, r3}}, 0x38) 04:23:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 04:23:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000007c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) io_submit(0x0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, 0xffffffffffffffff, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:34 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) (rerun: 64) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x4401, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, r3}}, 0x48) 04:23:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r2, 0x6}}, 0x10) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3a4941, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1, 0x32567e47}}, 0x10) 04:23:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r2, 0x6}}, 0x10) 04:23:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x21b, 0x6}}, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x480, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740), 0x106, 0x4}}, 0x20) io_setup(0x80, &(0x7f0000000a80)=0x0) io_submit(r3, 0x2, &(0x7f00000004c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000300)="2614dbb889daeef774faa46befedae5c70b1171c4788e176d709516a5d5329080eb5538976150e", 0x27, 0x3f}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x6d, 0xffffffffffffffff, &(0x7f0000000380)="d9f0f271e9724965a256942c8a72ee84862be3607bafa8de8c2c96b17017b107c74ac7bf9d34a5173e8eae1124bb24d411a22f6a79dbd74610d53125ba25ab5e1a407df4e308e78ce4a33e99bfd2234abc2cd94528f106cb693c6ba16217b745f0746da9f05913c1bd5389649bc6ab34f65c143be5d82122a322d2ed6bd94a2b78400262b30aa7dbfb70050b274fd4f220d99f77fe2f146b26aa943a3fa3cb23aa324aa09fcca572ceb5c45b82dc79d7c26c4a330425492d82d75eff1c4f8852f88dfab00d2edcab56e994a108e8514d2ddea358e8539fd6b8a4751d1f556d1af2e93d47a5581baeee13e3a616f2ff704fc792ab40", 0xf5, 0x3f, 0x0, 0x2, r2}]) 04:23:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xc4}, r3}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xc4}, r3}}, 0x38) (async) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, r2, 0x1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r2, 0x6}}, 0x10) (rerun: 64) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}, r1, 0x1}}, 0x48) 04:23:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xc4}, r3}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r2, 0x20, "d60e10", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xc4}, r3}}, 0x38) (async) 04:23:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1, 0x1000}, r1, 0x1}}, 0x48) [ 663.599779] ================================================================== [ 663.607282] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 663.613763] Read of size 8 at addr ffff8880b3ccf3d8 by task syz-executor.4/12709 [ 663.621289] [ 663.622916] CPU: 0 PID: 12709 Comm: syz-executor.4 Not tainted 4.14.303-syzkaller #0 [ 663.630790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 663.640134] Call Trace: [ 663.642716] dump_stack+0x1b2/0x281 [ 663.646506] print_address_description.cold+0x54/0x1d3 [ 663.651770] kasan_report_error.cold+0x8a/0x191 [ 663.656451] ? __list_add_valid+0x93/0xa0 [ 663.660595] __asan_report_load8_noabort+0x68/0x70 [ 663.665546] ? __list_add_valid+0x93/0xa0 [ 663.669677] __list_add_valid+0x93/0xa0 [ 663.673683] rdma_listen+0x656/0x9b0 [ 663.677386] ucma_listen+0x10b/0x170 [ 663.681099] ? ucma_bind_ip+0x150/0x150 [ 663.685076] ? _copy_from_user+0x96/0x100 [ 663.689225] ? ucma_bind_ip+0x150/0x150 [ 663.693204] ucma_write+0x206/0x2c0 [ 663.696827] ? ucma_set_ib_path+0x510/0x510 [ 663.701149] __vfs_write+0xe4/0x630 [ 663.704783] ? ucma_set_ib_path+0x510/0x510 [ 663.709123] ? debug_check_no_obj_freed+0x2c0/0x680 [ 663.714132] ? kernel_read+0x110/0x110 [ 663.718017] ? common_file_perm+0x3ee/0x580 [ 663.722341] ? security_file_permission+0x82/0x1e0 [ 663.727272] ? rw_verify_area+0xe1/0x2a0 [ 663.731331] vfs_write+0x17f/0x4d0 [ 663.734864] SyS_write+0xf2/0x210 [ 663.738301] ? SyS_read+0x210/0x210 [ 663.741913] ? fput_many+0xe/0x140 [ 663.745434] ? do_syscall_64+0x4c/0x640 [ 663.749411] ? SyS_read+0x210/0x210 [ 663.753017] do_syscall_64+0x1d5/0x640 [ 663.756887] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 663.762055] RIP: 0033:0x7fee116030c9 [ 663.765744] RSP: 002b:00007fee0fb75168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 663.773443] RAX: ffffffffffffffda RBX: 00007fee11722f80 RCX: 00007fee116030c9 [ 663.780693] RDX: 0000000000000010 RSI: 0000000020000240 RDI: 0000000000000003 [ 663.787941] RBP: 00007fee1165eae9 R08: 0000000000000000 R09: 0000000000000000 [ 663.795201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 663.802450] R13: 00007ffd4a99c92f R14: 00007fee0fb75300 R15: 0000000000022000 [ 663.809706] [ 663.811327] Allocated by task 12525: [ 663.815040] kasan_kmalloc+0xeb/0x160 [ 663.818822] kmem_cache_alloc_trace+0x131/0x3d0 [ 663.823477] rdma_create_id+0x57/0x4c0 [ 663.827362] ucma_create_id+0x18b/0x500 [ 663.831338] ucma_write+0x206/0x2c0 [ 663.835500] __vfs_write+0xe4/0x630 [ 663.839105] vfs_write+0x17f/0x4d0 [ 663.842634] SyS_write+0xf2/0x210 [ 663.846073] do_syscall_64+0x1d5/0x640 [ 663.849951] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 663.855120] [ 663.856729] Freed by task 12511: [ 663.860078] kasan_slab_free+0xc3/0x1a0 [ 663.864031] kfree+0xc9/0x250 [ 663.867114] ucma_close+0x11a/0x340 [ 663.870724] __fput+0x25f/0x7a0 [ 663.873998] task_work_run+0x11f/0x190 [ 663.877867] exit_to_usermode_loop+0x1ad/0x200 [ 663.882427] do_syscall_64+0x4a3/0x640 [ 663.886294] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 663.891486] [ 663.893093] The buggy address belongs to the object at ffff8880b3ccf200 [ 663.893093] which belongs to the cache kmalloc-1024 of size 1024 [ 663.905900] The buggy address is located 472 bytes inside of [ 663.905900] 1024-byte region [ffff8880b3ccf200, ffff8880b3ccf600) [ 663.917936] The buggy address belongs to the page: [ 663.922854] page:ffffea0002cf3380 count:1 mapcount:0 mapping:ffff8880b3cce000 index:0x0 compound_mapcount: 0 [ 663.932811] flags: 0xfff00000008100(slab|head) [ 663.937373] raw: 00fff00000008100 ffff8880b3cce000 0000000000000000 0000000100000007 [ 663.945274] raw: ffffea0002ae70a0 ffffea00025b90a0 ffff88813fe74ac0 0000000000000000 [ 663.953138] page dumped because: kasan: bad access detected [ 663.958831] [ 663.960446] Memory state around the buggy address: [ 663.965356] ffff8880b3ccf280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 663.972704] ffff8880b3ccf300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 663.980211] >ffff8880b3ccf380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 663.987578] ^ [ 663.993804] ffff8880b3ccf400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 664.001158] ffff8880b3ccf480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 664.008500] ================================================================== [ 664.015837] Disabling lock debugging due to kernel taint [ 664.029296] Kernel panic - not syncing: panic_on_warn set ... [ 664.029296] [ 664.036692] CPU: 1 PID: 12709 Comm: syz-executor.4 Tainted: G B 4.14.303-syzkaller #0 [ 664.045788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 664.055165] Call Trace: [ 664.057754] dump_stack+0x1b2/0x281 [ 664.061360] panic+0x1f9/0x42d [ 664.064529] ? add_taint.cold+0x16/0x16 [ 664.068479] ? ___preempt_schedule+0x16/0x18 [ 664.072867] kasan_end_report+0x43/0x49 [ 664.076818] kasan_report_error.cold+0xa7/0x191 [ 664.081461] ? __list_add_valid+0x93/0xa0 [ 664.085585] __asan_report_load8_noabort+0x68/0x70 [ 664.090509] ? __list_add_valid+0x93/0xa0 [ 664.094629] __list_add_valid+0x93/0xa0 [ 664.098581] rdma_listen+0x656/0x9b0 [ 664.102271] ucma_listen+0x10b/0x170 [ 664.105960] ? ucma_bind_ip+0x150/0x150 [ 664.109914] ? _copy_from_user+0x96/0x100 [ 664.114054] ? ucma_bind_ip+0x150/0x150 [ 664.118022] ucma_write+0x206/0x2c0 [ 664.121641] ? ucma_set_ib_path+0x510/0x510 [ 664.125943] __vfs_write+0xe4/0x630 [ 664.129542] ? ucma_set_ib_path+0x510/0x510 [ 664.133837] ? debug_check_no_obj_freed+0x2c0/0x680 [ 664.138848] ? kernel_read+0x110/0x110 [ 664.142740] ? common_file_perm+0x3ee/0x580 [ 664.147045] ? security_file_permission+0x82/0x1e0 [ 664.151950] ? rw_verify_area+0xe1/0x2a0 [ 664.156004] vfs_write+0x17f/0x4d0 [ 664.159526] SyS_write+0xf2/0x210 [ 664.162973] ? SyS_read+0x210/0x210 [ 664.166575] ? fput_many+0xe/0x140 [ 664.170098] ? do_syscall_64+0x4c/0x640 [ 664.174047] ? SyS_read+0x210/0x210 [ 664.177648] do_syscall_64+0x1d5/0x640 [ 664.181535] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 664.186707] RIP: 0033:0x7fee116030c9 [ 664.190409] RSP: 002b:00007fee0fb75168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 664.198117] RAX: ffffffffffffffda RBX: 00007fee11722f80 RCX: 00007fee116030c9 [ 664.205384] RDX: 0000000000000010 RSI: 0000000020000240 RDI: 0000000000000003 [ 664.212759] RBP: 00007fee1165eae9 R08: 0000000000000000 R09: 0000000000000000 [ 664.220012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 664.227278] R13: 00007ffd4a99c92f R14: 00007fee0fb75300 R15: 0000000000022000 [ 664.234753] Kernel Offset: disabled [ 664.238366] Rebooting in 86400 seconds..