0, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:31 executing program 1: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)={'vlan0\x00'}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x8, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2001, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x3}, {0xa, 0x101, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r7, 0x2}}, 0x48) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, r1}}, 0x48) 17:55:31 executing program 3: r0 = socket(0x1d, 0x80000, 0x8) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={@any, 0x20}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x99aeb8101cffd82, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x58, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x225}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfff}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x1000, 0x9, 0x0]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000010) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x5}, {0xa, 0x0, 0x0, @dev}, r1, 0x6c}}, 0x48) 17:55:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6c, &(0x7f0000000300), 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x1, 0x80, 0x1f, 0xfffffffa, {{0x11, 0x4, 0x2, 0x1a, 0x44, 0x65, 0x0, 0x29, 0x29, 0x0, @loopback, @local, {[@timestamp_prespec={0x44, 0xc, 0x93, 0x3, 0x2, [{@private=0xa010100, 0x5}]}, @cipso={0x86, 0xe, 0x0, [{0x2, 0x8, "08ecd4040c79"}]}, @rr={0x7, 0x13, 0xd9, [@multicast1, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000240)={'erspan0\x00', r2, 0x7, 0x8, 0x80000000, 0x5, {{0x10, 0x4, 0x1, 0x0, 0x40, 0x67, 0x0, 0x1, 0x2f, 0x0, @empty, @multicast1, {[@rr={0x7, 0x13, 0xd5, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0xc}, @multicast2, @remote]}, @generic={0x89, 0x10, "49fa1d97c8b2cb8c9e2fb4e146c6"}, @generic={0x82, 0x2}, @generic={0x44, 0x4, "ef6f"}]}}}}}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(0xffffffffffffffff, 0x40045109, &(0x7f0000000080)=0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x90d, {0xa, 0x4e1e, 0x100, @mcast1, 0x100080}, r2}}, 0x38) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000006300), &(0x7f0000006340)=0x0, &(0x7f0000006380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc, &(0x7f00000005c0)=[{&(0x7f00000007c0)={0x16b8, 0x1e, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x1010, 0x8e, 0x0, 0x1, [@generic="e3b28ff577801bac884e7f3a23b45e8ac6d530f34750dcd55bb6a9f912f789eeed35fc027223a4bba2aa880a85cffd57a628c5b7eb1988f439f64155d6338d1a652d997d3148b4a17a0a6d215b01edbeb51affb7574f24b5b082d9d3730a62f1f7bbf676d7b9bbd92874aa674cbd66eb4dddd2200bc00f9b9fb5f0e0d6c35e011c6b189285db575085c35499300675d60bffbf2d240ddc99f7377e66e0d95fb718ee01249c62f56e49b9de1627312701e1fd28036b73a2c58739847e97ff9fa7e6a07d0f5109b3061478cfee853359986876e6d5bbc5a59aa82763bf7c242a0e1988e5c3710e608148c0acc464e9c6301e539eeb027abe93fb30fcfd8055d7bbe4861cbf42b5ba7c2e01b28efbf2b2e8bfa6eb5f825a2bafe56a074a957da629978503d9ee58b866667fc16dabd0eb74df83571f33c9fce8e6553f2b878b38c85c5d6e42bba4f6ba90d83b1c1dc20767b372c9c1c5fbbd60e300f84e803af9230043682c5bc0de72909cd66f7f25db724ca0d0d8c672abf04e63296f8265bd69b074a0c5cda9d28d5659d0ac0fb32fff140ff5ce0057eaa50e536889d3160060d8b4921e8a71ba18219e411a18f3e441877b3c1d47fe65cbc5730aeb8a5f0997c27d644b628c7317ebfd3ed0990cfdf3b1321e7e445cd7d6140fb21daf75bcca38741eebb89c86fe1b945ad5fc0277e86db26b1ee6371a8493d1e481a23e3d0794bed01441c77c116b0dcb93317ec4cb2ee6bb832487859fbb34229497778381565a2cb017c4d3947484d01e4c4ad64aa99b60d33169aa632c717009509f997d2d231527881ad9d6757924b2161d728f4784b933f480d62036a009367dc1fcea1943674041e1a846af633a1b02dfc4bff83137b07d389639293a95e9660914c8a748a243fb6a2e4e9bd76daf3f80bc6492762c8bdf559e0b8497afa6e09dcd942cae8d2617b5f965af7b75c48bc1d5b67bd86ce96dae266b9bfb72b4247ae5dcfd7ef113d702d78d3f70db56a9f04a5674959e6f0c712713ccdcdd1494f70d1a5ec9c5a4599bac5d9a69a9e324244bc7caf8a242f995367d3599fa3aaf5cb98fd76fd60881dba6643d71e70bb2ca3f1f05bcc23c88e38d044bef8b6292d126ab6cacf50c8dd78d9a178b22a7c7f010ecf73d30e875bd5e7bbcd7434c427758efd38f5ed1e292eaf324d935d4f216cfb7d0cc0e17a147aed4067176a408eed957166343fce9aefc0521e92f042830a9bb9005a2ea9a6d908db1b6add098a9085b45fc0a2509369ffcb9eba841b9527ef34cff68d50df75314a3db02f43a774918c200b9e72fd5102ee4bfb4cc69e8048007f5705322d415dc65a7c9f5fe84e4d6f9e405c8aa4b21b607726af2d9ffec317dcd56b78682f325f069e05dbc675afbcb145a6b19dfff7e6d9d89edc7c3f622295398c5fb4440bbb002f37cfa2485247c5c162cb4b4ad571c77b3122d949e410a138d1d06e6a66bd7485d726bbc61029c690824c9fcfb780189c0256f90c4d8dd8a2a3a6964aea2a9caa9d11d84bb48611529e885fcbb791017ad404fb95fc6a13ead4509fc167ec5085bd812301d6476a1e150df1d5919e2d205a723ccba073dd2e767836f4eb839447dc67cacb10016bdb5baae6e02051281d5fa1a6ff4b2f7a5cf3b8fb499cc6d29f4f8e053cfac176126f0f0e6cec88dc78d1911ad07919c7b34ad6806f547cfeef6328e65d31ec46e36b234ca1bc5409fc2ccd4c244dd073094820040854bf19c5bd0fbedc894791f115122b5d08efc5d191fde79cbec72f89f39c0b7eb83151d44698a955823d1b679af7bf5a9f03625c77f3ecfda00fce94684dbda1f48528e2bd88c13719bbffc276420de73e6dcb29e0662b513d5973ad91496f010c855df9d551c7daa22a1a32e84d516c1480c52adcdf5684c86410358227ebb7af1130a525d9c0948363678462f20b06053efad130ea25250222138dd6a346c21a4096e3597784a7726b432df743f110965445ceb45b68c98a83d46a62b770ceabedd55ce1771735fc7415676b2ce7aa7bda5a3fee70eb00b9f782579c8389ebbd53a046c9608eb041df5e0771e5c650b1730fef31f62382163236658d01fc558cc7cee705b75dc1e89d911569db8a03d3e3699de152279e11494e1f51e4976ca7469ff52539727928dec2bdfcf0fd0e6d043caeaae518f165f19410a9b8491d20f97001ac50422a6d4e401b1f0d0fc9126babd8104d87944ee6915b4aee713036450bc105b6dbcb1deeaf1a6f3f3966e7e65decc651913a0d4763a692ac816d1714bffcfa7f27a8dc9e2582f0cd62b139768c71c80f13b4a534ac3964c15c71c389b4c1f7eca0354ec8c295da7662fe5232eca93a5283c2255b1de6c48d8eeb4b330ed2e08ca72d5fabe662f2b273386fad68a951ed0d1390005ef9b80aee4f86dc6007b11182b148141597658e591b79da73fac8f62c2f341f0dc47fb8daa1d455baec46fcb14383721d921073f21ca6a4e51e88acb6a8e162ea94de651526cab682a91bf68f225f876bbd2e504173f583bf71963019eb92e0921d947d50418b5be39fd781424addace4ff33e669f5612af5accef8848ffad057984b231554782c3158d7cf2a00dbe0e7a66d763b8a200c269dbeed439a924d68a2b66aadf1a849ba94757fa7136718bf0e9e41f72060796127e0d77cd7b89b229dc0be7f674662594a0a99363d609507228b62b89adf8ea3a538234ddd9eb27663ef49777f73a03cc1faf22d25fc4f8e062425e9a37c005ddba247116f816fd1689ade6a2259a0428e83227190870794c1ebb300f38e81ada0f1d63684e35ba1fc4aac50736c10cdcd725dad9e9a774cf51870d971062a247f47bfb64bd767ec704981329e0a7c01c685afd2a31d06ca55b1b60f910114e6611a06f73929e1eef830b84bfec795ca88d214f06bcae0f803f36ace11b49b4b1585fb13588d14027201303bf6bd2001fb642cca6d1d9bf5c163c526e947d1ca12bb0f6d3b5a2a00398b04e2d2c0c0014bd731666c79550b6593b3790af5d4f865899e710d150b2958c6d75f1819e07b1d8822f1da15f8b6319ac07781c2e23a7997822d752401e042010ca2eeefeb4fb96c03ee6bcc3ddce59328a06f55c18cf3138c3c2a6d5fe610b2b582f0b83c0d585ac9ffedfdb6e2d2360d8fa398d6121a8da6e716d52340f9934824c47d4343959d921b855da5f18c62ad9aa2b648b9f81ff62fc2e9b85e0172a76c14a404fd050beeed05e7cdcadf22ccc9a23b632563b382b372a37bf082509005866d612c97829cb84f5d3f89448699d3c5d94b90838f0e44247ad8b577bcce0ca2777f778202474ea6daaaa612e6035ce2ab923e9a981ac5bbc00820c42688fbe19fca8ad6093a21ccc2b5d73e89dc78d8568031a78be11cf95d0b629fe2f3f50466d974cff6cbe94eaa09fa6d3f20ccb0431f9d4a160cb2fcba7d90f154a014ffbdf44b1238b19309660ba85dc84c96c2fb06790ea6bfae70b934e09340311a48b910660272caaf93431c6e7452b9d5f37a2963fe2fd7a1a8891044a380a564c605f2202ca3b3d447bbdc55cc6c4be3044320e87bb8eb7faa47c409d0c5da2d0e42e31aa4fa4d1c1c0267be82376c4ad82501e0af5c1d4e6e65c92665ad9cef13428de1a89625233a8a483dec35619384080b121e7dc911ab9aff2bc3e0d71d3fd6a70902e12c9cee9bc7cdcde8864f12cc9beecf41c893160eb72aefa42891575ead68b44a7abde2b29a6dd28a2629fd06863ba4dd00635baea1ae07e6c5db406e210913cc7c4ce7ea550f55fab115b99fa1ef0acb0a247662bc7c0b9d7b2789d0550af166d069d088b03ef4c68b896cd18816f611a5fced2366353362ab2f57830c5240300d2c17d5b49a7446c94c002da175efa0e3d7b4ae7c65255ba1d1ffe3e536ec2121b1b7a14f51df74083727b8306bb7aec138f8599c2e56d90f3ac2ef92da448fa7473be814a99cf9764982dfdfe63e312677897be8787137ca5d0314225a4b794c0b3c25589b6c632d3087f964987f5f7d4bf86dcb31c1346a2610c75ba0afb0894e6f418c7b8e718b79c388809f28f900ef8696f9c9407544aaf327c9a0eaae2ece7ad3c9865dbc7dcadcca84011c46fdfd615eb31cce728fbc876e232dce31954fb08b27f634a1ba8bb48c0eb4881200a0c7b09fcccc2407638d390733f15209a10f1108df620eea5dc31c0eefa31c3c9c39d8a984558db26d29276c6e20304362bf92fa94cf0feb7385e7c4a3de315d06891348548d784bcda2d9a2716cbb8a3281be98d9a4462852151f712f5ce8d42e7c253230a68f98f7f52c0342a46931da9ef3f1f9e6a36fc225d968a171043e27f060c8b7f9de03cef29345e258f8d0c9ca95da6cdb2b1dbdc72c78107a231af4945c6a0c1c11c7f3467a19814c2323c4f7d4b397ae0d177e7941bfd7698b203396335b6d41689e99cca693359976152ce1fe557c00acc02ccff51868fd07fc9d34440a2f33ea9b910d6aac3c97417a3877a99caf52201613c49270419b875340eabfb6fbd70bbefa625b950195b4beef3c8f8e6da552732a201917c675b9e52fafb63bf8738aa041bc6084c32a2dca1f5ec4368c0e7bb7bf63af63014b30a39f116141028b94db2be1a6e0d8605a8e44e0de22ae4f3e8e056d54c8ad3c76dff0953e3aa4771f6da2326a1a72962d52a4a72c5437073218f5d97d4309644a662efdf539255c91d2c755222bb8d18e20460db50b4cfec31a13eca41935934cd09568370b0fc87cfd1d91bc635431abd4c295d3ae49702448ffbb76d5d1201d5c2c1e93f31a60ad37ea6e1c2c046710d25c1baaecf856b7b22169ac8cd166bffd9ea8da66c6b3caf9d330e24f53d2390338b28cdf7692612b139a62031b8c148d629632eb5de3cc5626db10432ff224d5c282772b356d62857282f2eace0a969435862658ced2f9fd6641e9c9f274a4886003794c99a4e1557d0c3071a11a281b3b7e11e0f50e9e383f1d96cd2132d070542a395775b446208fb7f06b78fa70fb55f5809aeed256920b3e6488ca0f4617df119e0d9cb3617d30ce4159cd8ec2c98c7d50a0b9c4c99f321d35db7339a7ad15b1f899f835481558af19d5f9fa2e94a969460988b53a90ccfd9f1575e12d8f52540100bf45e0df122d12ebb04d05ca40f7d81454d9091c4e2bcec97a3a61e7fb20009de9bdd07f6db3c6bdad089538d2cce462e6c66a76a4b4af9ee5ca4789b834733741f1c188c0ffa902c986ed2d97852c88fb885a54619db3f34f4ebfd9754759da896afb3adf789af7bcab12586c05ddd46cae0bfc4229262874341fc38623dba2596ba316cd5b6a52b70a6141bca41da87084408252d7b86d18e2845092d50ab1332514a1fcd19dd868a896216b13d1353e81633082db4cf1f13da96027e573ee40414570c224463b0e73e475c7955d96812753a32991531483fb48e21850b3dcaf357c7902e1803726a3dd46be87030b158d0063f70f9ff24654786385778bf458c7333ffe11c64c51fcc11e24808eb587deb393117c478581edafba617d5c1f1b86e1fef5cb6ec82dc49080d5e05935fa7b9097c49fdf8f9f2b28eb4687c83151b9e08e6358ddd52232aadcf1ef4f730fceeedf2a8d630d44655bbfc36b3376091fd15a1fe86385235caadbe8093a644b3692e5a8eb949f5ecd8d7e7416e2d63b24502d55feb5f79f3431be6c609aa25624657657afaace24f00d9a044983943ad1af641cc4dad3f92d6ff6f6d5c068950f7b3b8d1d24bdda8d7e68a3d23f1", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x1ff}]}, @nested={0x19b, 0x90, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x3}, @generic="b9699bea17a07243170f7de88bf6bad901be76b18ecb74fde6906027ac6af593e6e62aa804b9804a03fc29e2b68e94be46152d6050444a72c37c21e15d3d526241c2ba6e201d561b642de8a416b3280e936de65d979bdcfc2448c9150e69c5abd7c027e53c64fc1fd20f2fffec8e09e00fc3d79235a5a3facb79b7f984f123c1f75dea1edbf853495fbf89714221ba600996fa93197f406604b6879d99ca5ab04e2058dabc1d6cde9f2dfa7dc9427ad367600b27445121da52f20c27f1c953610f1c0b82a12a8f6e53e40a059c3903a5aa41804d168ece5ea6e81b", @generic, @generic="ee9ae4a4f2c5b5802b20097ae6450fc072d0ea54310e4a8e896e9626b7bf4dfa867c73bd6a31ca9596adb74ddffef5a9d2472175a00288f55422d0d0a129c307b68e95c46961777b3ece442bc0c201b62b4ada8f4201dcc458d591f52bc9c6585b4676a005d26bf8cebaecd4b505e2915ac52cd85ef2c204d55d99fde7b9687e8d6d0bc2df2214549d080ea1829cc48d", @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0x77, 0x0, 0x0, @uid=0xee00}]}, @nested={0x4f3, 0x2c, 0x0, 0x1, [@generic="cb3bfc93252a79b82f6c7b3e90df6e9a0c1e11052a6db9eedef56096545eb76cd84eefe78b4eb906675e33648b7639ee66b59f15157e1d014cbd347b4d14d8e80eab7b8ad5456bc13daa8abb1fb239550baf8e26c3b24441ad001a4833bc05946aa038f29c37074593b7c77b1e24ca4d868cc519458cf9e00f85fb64173f5e41874fdd5e22fa58cfab7f2c750fd5d5bf074970d27748481df8d4bbfa8a8961616d186e9ce948a0ab90be4c2c45ddcc4aa209d181bde88fb7c1bb27f43efcd637dc09a4b5c4b479961683abb79b28a6845379da91bdb11510970e5025348c73fc8263c6328198", @generic="52d5d71c6a8a5141668e9009699c4109bea49065268f62c8313d989648057de3a9000dc03a0ff9069d4b2c9212b883983f3052d0c5841194d798c9feae5eddb0d6524ab530570bb6380d7958cd70736671f52df7a4", @typed={0x8, 0x5b, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="76089e87e694a40a96e363045b2f5da19b4eb47b98a3bd1d25cad5e69502bd8542f839710bea3ef947c934b399ab2d75e08301d6e2b59f739548bc3124f6087bfd689ce09ddf6cf2fc5f6307e40996d3df689d00086af35a386d47f3922b03ae1b5337279fa03991934eba7eced2975df4528e8ab97bc871b68a026538ae574772f9f0753b98ccaef5912b6ba76117d2af23b2ddded7f069979bd59146677a32801e564debe7e7ad9b03f5c97c13453cec2a065155aa884b129b2805b2761dce45a637cba242709d25fac44385d86e7846b30feb80bf90136c", @generic="245ba678d372b0a26fefcd859cb8af56586d5e9d606272c99baa107983217e70036e23eba5c36be71ab89875dc3752effd80c340ffa08257b75310e39b7551fd10794062cc0808a35a8d035371848241bfe3f1a41091b13fd9691ea284be0323194e4b428b5fa10322a0e91ac1a920a43fcf72935142d45e1e476a2811af98b8129398bd9691addead08843c8df472dc5e3363f64b535b7cba5667b5afb71908055a98b0a3804c6e993f762c88f5e943ed888bb66a6c52c021bbc541becb67ea72f1d2e949f86ccfd5b292eaf320fd36ff5fd5161c", @generic="de", @generic="f278cf3f6b86e5c7fad4babe1211d17d890e72", @typed={0xf2, 0x3b, 0x0, 0x0, @binary="27384da04996ffb20036f8c820838f10b648f8f67e578822d9fa6b59b4f7c2c5a5a207420198bffbefa7c9feb4d2594fa0deaab0e03934abbc81eec9e9cac4b9a63616464cf59accefd3125806eff68463b360fa6392e81109617a67e55331df4e09a2db8ef7f8f16afdde0225a64b5e4c9a29b37d7884bb72f53aa718b6bc7e766fcadb656aeda9e89bf0cabbf2c352000b75b3f3e86f35340b4b0d45816b26aa0762db08de1bb8a6ee84c46766f850af7fe36ab2b432d07934a5572e2438b30b7544270d3af503891f074def9f8dadc2a122d24bf408c5b152e7f8743ac90ccb583b148f61020ef16a53f05ea2"}, @generic="9e1203e3da19885e7439db8287088c73aa0e39038dcb836e5b67aed5e4b964b948abadd16223e9d5a7f773f8a7521d8a3ce6d1bba2f850b9449cde6f60a997d0bf15ddfce719ad1b535e5ba5623c06af62575603f062b9b96b2c3b61dea0fb59cc24641312a2e2fdd9c5800af0e536361fbf3861e47c121cd6d521b67c06b8f833fb569551cc6fa79dcfb7c4e26d189ab7eb9c6f61356121c2d04f325aaec2bad8e62e2da8891d47810e02a6ed755d72c46c29d2013d14ee67d285bf972e89a49beccfc0c938a0c49ed0849ad46d82078401ff745bd8d5a979ce0e5374b596e967ddad8855ccf3656b3709b5bf7139dbe4de8dc55b42"]}, @generic="9ac0cb1772"]}, 0x16b8}, {&(0x7f0000006580)=ANY=[@ANYBLOB="400000001300010025bd7000ffdbdf252e005080438f172cf093af214e2c3a7d971b5a90b9aa598a5eecc84f53899c0000d70c008100a21200000000000000005bb3f9946d4f6dab67c6c37198ce6a884095bb93651ac76198de228ceace676884e2aae0fe1048df37ba36e30a4edaf33ad4b369a8a1dc2dc17d6df1c0c846299e89af90abc78961858e9cb244f3e2b65db8b475a72edef89aac178090fc1fc19d0b7f1e2430ef7f8e971988928cf22a745a54b659d0983030fb266bc173ef0e9005db476a150c4d5ab36adce25a2ac7462fdc210de81c3a52e90402baa6addf64d7ce26aa7f3f0eb11c4f9546b36a275e0d5f1cd3d388"], 0x40}, {&(0x7f0000000240)={0x1d4, 0x10, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="b48da7e1115b50d5c614989ac6598449ba90f3f7453c1bca237af71f58a38c1df8d3ec9658f14ffe4aec8689f56970f40fb073b21d00bae124377892665a4e70c005ad7d32337ca4f94299b2d3c83a09189b93dd3abea73ac56be92fd034fd21ff8008bc716a9580ee5f364d84c33f90fc53548696244596ae572e8909c134252cc35414c1d1a64f454711a3690cfc9bd3f68e7b6ce7dd0a2d37a305b94dceea2e6a2ec924e72db2941b3167bb7d50a4ff0a5636230e75480de31dc4ef91b6826c4235ff2eea025304f3746655b628dcdfb58caaad532b5c15f3b0", @typed={0xd9, 0x86, 0x0, 0x0, @binary="bf7e1b47a508e7b7e1bbe45875ca2100f51a59deef4966ff1dfee58af09d9d398833e012faf4617d897073189a5f638409ab0a1a63f307fa70f05509cf6eefde5eea361e82d69c8194aa3c80502aef87bbaa096a7728e8689664cac1331486c4c0e3b8bbe9b783834b90848f7f3e0e62ae46997bce63502fd981323d13f2282e072e4ed89522ad113d4d98d8ea1c771da7cbb743beae69a73285f968e281812f1f428c18bd5ad4767f1ea7e999ec2615ffe595b718ccd03b9896a036bfc64f44a487a2a8fdbb3ed926cfd56e2f6aa324fdbdd62b63"}, @nested={0xc, 0x78, 0x0, 0x1, [@typed={0x6, 0x65, 0x0, 0x0, @str='+\x00'}]}]}, 0x1d4}, {&(0x7f0000000440)={0x10c, 0x1f, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@generic="35d38b458b0fba8ffb135ee9f61c3afaae3e4d11c46d34b89418ec8b6c84534d45d9c3fdb456473af0c1fda20933e669d3e9c8914eca14e59b32576483b2afccf24210cd9ec35386713e32a4fb928b8294d8a9ba8d0b79d0d02ce63824bfeed66c26441137615069b2830cad13682aa9b3233bc3310a37654ad251c9cfb57a519e5b466cc48175696da516a4c948a4d2182794a9dc949f82e90166c39150c02fc5f0dfac97171f5a91a3dfd750cba09875a1ae3cc99c000decdf4d0d912d8c73d748cf5677ebdc0dba7eab3562b0ae471c01108d60644d03d086b132e2cef694b886f755ba5f91cc01c0300f0b251c85fdb155", @typed={0x8, 0x4d, 0x0, 0x0, @fd}]}, 0x10c}, {&(0x7f0000001e80)={0x3c8, 0x14, 0x4, 0x70bd28, 0x25dfdbfb, "", [@nested={0x4, 0x19}, @nested={0x14e, 0x2c, 0x0, 0x1, [@generic="4cd6f15233ca3b78a300b1d1789fd364b679fd6c6b6a9087d69b8598c0c348a1ca1d21ee6291a981796299572a440103b03ee02d853c7846df3ede709ae55a15bc9e70a11b639a9a092c0b3221e9965080f1d49f6c360efbdadb9696b4083113760f8dccb1b0", @typed={0x8, 0x13, 0x0, 0x0, @uid}, @typed={0x8, 0x89, 0x0, 0x0, @u32=0x5}, @typed={0xd, 0x21, 0x0, 0x0, @str='/dev/vcs\x00'}, @typed={0x4, 0x84}, @generic="72e2cc50a69425e9f01d7a4d7affe4b7c9609e31b6fda897cb61a3f2ceb88cb8", @typed={0x80, 0x1a, 0x0, 0x0, @binary="e13c64c4d354f22a7ea9e00ec81e2bfb9d44935aa554e6f2f6ad2230dc31533fa96a0ef78e7e358c0aa47d0575892124c077b1461bf1472481d724fa8329f5adce3c264bde72eca41927a808c37b47eba090799c2255641fdb34ca82c1b8468170c724631a708af5e87dda6672c69b4184e61a8337e3543a0806e7b6"}, @typed={0x14, 0x66, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x44}}, @typed={0xb, 0xb, 0x0, 0x0, @str='/\\v+:)\x00'}]}, @generic, @generic="cf3f8f43d21b14279289dc8fddf7a1a633ccf2e8844a9e808083f153261576918739cd333bfd651784257daf384797c001d2b18347524436e4383bc64f7c40e7f22af70998607bf65dd5be89b209449c3971a9d7b3f168feb5dc0a9a14f80c0b072fd38da9b09cb331bd4f838a0a85560eb4bd94e4e9465972fc93df028ea8bc6a088e6c21cd2d5f692f9b23723e806058d997544132332bc78b25766f9d78aaee768403b6616cc73d70d1b653260f95ed3cfab9e54c3ca7e6b728d0b457d4b400419ca9a1f23c557fb19eeb7aa7349d8fe97468602aa3fd90b053946447d216960303aa18ea5cdeb0222c7fecb48d9a10b226d2f6eb66", @generic="f52606337403981e4c33dba8b27d5acf25f9c4b013905bdbe1087b7ad2fcf0aedfde0c1fb26ff028db637ae31d8a242a22b28af651f6d11282723dbe64b651d8619fa13df9712fc4cf8b075bbe38abfea47608f4ce20d7d1eaf6f72ba0b51391b202161b13b34e3a27684e2de60917ee12e46540007356e960f3008b7cec5ac6e23873a884d3d00e99745e448778106fa52aaa64329a8a2295466ebe40c7a3839c885cee20bdc51cadec476cb0dc0cd65443a26b3abd3d491bd8e9a8581aea6e4d030a93d079a3e4cb78ef7157e025eb2db2f2d9184b65465d8df1c67313797934c8e0277670c3dac8e6550543cba59873cfdb", @generic="8f3326590f37c590a932e4e4c56e2455bf73cc975cecd3e4b7b865bcc247b85a1e1b562f8715b1b8641005e2bc93d6eba840890166636f0432db9614d8ee90467da6b22c6d03a23195d5dd43546157054a01278188a236da6982e2ff16342f7b937f", @typed={0x8, 0x31, 0x0, 0x0, @fd}, @typed={0x8, 0x5, 0x0, 0x0, @pid}, @typed={0x8, 0x3d, 0x0, 0x0, @fd}]}, 0x3c8}], 0x5, &(0x7f00000063c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r5}}}], 0x150, 0x20008001}, 0x4008011) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000540)={0x90, 0xfffffffffffffffe, 0x0, {0x4, 0x0, 0x3, 0x6, 0x101, 0xfffffffb, {0x3, 0x1, 0x1, 0x8000000000, 0x8, 0x3, 0x5, 0x0, 0x1, 0x2000, 0x7cae90e2, 0x0, 0xee01, 0x1ff, 0x3}}}, 0x90) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r7, 0xffff}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000240)=0x9c, r8, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r8, 0x6}}, 0x10) 17:55:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:31 executing program 4: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x20000000}}, 0x48) 17:55:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:31 executing program 4: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x2, {0xa, 0x4e24, 0x1ff, @mcast2, 0x3}, r1}}, 0x38) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x90d, {0xa, 0x4e1e, 0x100, @mcast1, 0x100080}, r2}}, 0x38) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000006300), &(0x7f0000006340)=0x0, &(0x7f0000006380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc, &(0x7f00000005c0)=[{&(0x7f00000007c0)={0x16b8, 0x1e, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x1010, 0x8e, 0x0, 0x1, [@generic="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", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x1ff}]}, @nested={0x19b, 0x90, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x3}, @generic="b9699bea17a07243170f7de88bf6bad901be76b18ecb74fde6906027ac6af593e6e62aa804b9804a03fc29e2b68e94be46152d6050444a72c37c21e15d3d526241c2ba6e201d561b642de8a416b3280e936de65d979bdcfc2448c9150e69c5abd7c027e53c64fc1fd20f2fffec8e09e00fc3d79235a5a3facb79b7f984f123c1f75dea1edbf853495fbf89714221ba600996fa93197f406604b6879d99ca5ab04e2058dabc1d6cde9f2dfa7dc9427ad367600b27445121da52f20c27f1c953610f1c0b82a12a8f6e53e40a059c3903a5aa41804d168ece5ea6e81b", @generic, @generic="ee9ae4a4f2c5b5802b20097ae6450fc072d0ea54310e4a8e896e9626b7bf4dfa867c73bd6a31ca9596adb74ddffef5a9d2472175a00288f55422d0d0a129c307b68e95c46961777b3ece442bc0c201b62b4ada8f4201dcc458d591f52bc9c6585b4676a005d26bf8cebaecd4b505e2915ac52cd85ef2c204d55d99fde7b9687e8d6d0bc2df2214549d080ea1829cc48d", @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0x77, 0x0, 0x0, @uid=0xee00}]}, @nested={0x4f3, 0x2c, 0x0, 0x1, [@generic="cb3bfc93252a79b82f6c7b3e90df6e9a0c1e11052a6db9eedef56096545eb76cd84eefe78b4eb906675e33648b7639ee66b59f15157e1d014cbd347b4d14d8e80eab7b8ad5456bc13daa8abb1fb239550baf8e26c3b24441ad001a4833bc05946aa038f29c37074593b7c77b1e24ca4d868cc519458cf9e00f85fb64173f5e41874fdd5e22fa58cfab7f2c750fd5d5bf074970d27748481df8d4bbfa8a8961616d186e9ce948a0ab90be4c2c45ddcc4aa209d181bde88fb7c1bb27f43efcd637dc09a4b5c4b479961683abb79b28a6845379da91bdb11510970e5025348c73fc8263c6328198", @generic="52d5d71c6a8a5141668e9009699c4109bea49065268f62c8313d989648057de3a9000dc03a0ff9069d4b2c9212b883983f3052d0c5841194d798c9feae5eddb0d6524ab530570bb6380d7958cd70736671f52df7a4", @typed={0x8, 0x5b, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="76089e87e694a40a96e363045b2f5da19b4eb47b98a3bd1d25cad5e69502bd8542f839710bea3ef947c934b399ab2d75e08301d6e2b59f739548bc3124f6087bfd689ce09ddf6cf2fc5f6307e40996d3df689d00086af35a386d47f3922b03ae1b5337279fa03991934eba7eced2975df4528e8ab97bc871b68a026538ae574772f9f0753b98ccaef5912b6ba76117d2af23b2ddded7f069979bd59146677a32801e564debe7e7ad9b03f5c97c13453cec2a065155aa884b129b2805b2761dce45a637cba242709d25fac44385d86e7846b30feb80bf90136c", @generic="245ba678d372b0a26fefcd859cb8af56586d5e9d606272c99baa107983217e70036e23eba5c36be71ab89875dc3752effd80c340ffa08257b75310e39b7551fd10794062cc0808a35a8d035371848241bfe3f1a41091b13fd9691ea284be0323194e4b428b5fa10322a0e91ac1a920a43fcf72935142d45e1e476a2811af98b8129398bd9691addead08843c8df472dc5e3363f64b535b7cba5667b5afb71908055a98b0a3804c6e993f762c88f5e943ed888bb66a6c52c021bbc541becb67ea72f1d2e949f86ccfd5b292eaf320fd36ff5fd5161c", @generic="de", @generic="f278cf3f6b86e5c7fad4babe1211d17d890e72", @typed={0xf2, 0x3b, 0x0, 0x0, @binary="27384da04996ffb20036f8c820838f10b648f8f67e578822d9fa6b59b4f7c2c5a5a207420198bffbefa7c9feb4d2594fa0deaab0e03934abbc81eec9e9cac4b9a63616464cf59accefd3125806eff68463b360fa6392e81109617a67e55331df4e09a2db8ef7f8f16afdde0225a64b5e4c9a29b37d7884bb72f53aa718b6bc7e766fcadb656aeda9e89bf0cabbf2c352000b75b3f3e86f35340b4b0d45816b26aa0762db08de1bb8a6ee84c46766f850af7fe36ab2b432d07934a5572e2438b30b7544270d3af503891f074def9f8dadc2a122d24bf408c5b152e7f8743ac90ccb583b148f61020ef16a53f05ea2"}, @generic="9e1203e3da19885e7439db8287088c73aa0e39038dcb836e5b67aed5e4b964b948abadd16223e9d5a7f773f8a7521d8a3ce6d1bba2f850b9449cde6f60a997d0bf15ddfce719ad1b535e5ba5623c06af62575603f062b9b96b2c3b61dea0fb59cc24641312a2e2fdd9c5800af0e536361fbf3861e47c121cd6d521b67c06b8f833fb569551cc6fa79dcfb7c4e26d189ab7eb9c6f61356121c2d04f325aaec2bad8e62e2da8891d47810e02a6ed755d72c46c29d2013d14ee67d285bf972e89a49beccfc0c938a0c49ed0849ad46d82078401ff745bd8d5a979ce0e5374b596e967ddad8855ccf3656b3709b5bf7139dbe4de8dc55b42"]}, @generic="9ac0cb1772"]}, 0x16b8}, {&(0x7f0000006580)=ANY=[@ANYBLOB="400000001300010025bd7000ffdbdf252e005080438f172cf093af214e2c3a7d971b5a90b9aa598a5eecc84f53899c0000d70c008100a21200000000000000005bb3f9946d4f6dab67c6c37198ce6a884095bb93651ac76198de228ceace676884e2aae0fe1048df37ba36e30a4edaf33ad4b369a8a1dc2dc17d6df1c0c846299e89af90abc78961858e9cb244f3e2b65db8b475a72edef89aac178090fc1fc19d0b7f1e2430ef7f8e971988928cf22a745a54b659d0983030fb266bc173ef0e9005db476a150c4d5ab36adce25a2ac7462fdc210de81c3a52e90402baa6addf64d7ce26aa7f3f0eb11c4f9546b36a275e0d5f1cd3d388"], 0x40}, {&(0x7f0000000240)={0x1d4, 0x10, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="b48da7e1115b50d5c614989ac6598449ba90f3f7453c1bca237af71f58a38c1df8d3ec9658f14ffe4aec8689f56970f40fb073b21d00bae124377892665a4e70c005ad7d32337ca4f94299b2d3c83a09189b93dd3abea73ac56be92fd034fd21ff8008bc716a9580ee5f364d84c33f90fc53548696244596ae572e8909c134252cc35414c1d1a64f454711a3690cfc9bd3f68e7b6ce7dd0a2d37a305b94dceea2e6a2ec924e72db2941b3167bb7d50a4ff0a5636230e75480de31dc4ef91b6826c4235ff2eea025304f3746655b628dcdfb58caaad532b5c15f3b0", @typed={0xd9, 0x86, 0x0, 0x0, @binary="bf7e1b47a508e7b7e1bbe45875ca2100f51a59deef4966ff1dfee58af09d9d398833e012faf4617d897073189a5f638409ab0a1a63f307fa70f05509cf6eefde5eea361e82d69c8194aa3c80502aef87bbaa096a7728e8689664cac1331486c4c0e3b8bbe9b783834b90848f7f3e0e62ae46997bce63502fd981323d13f2282e072e4ed89522ad113d4d98d8ea1c771da7cbb743beae69a73285f968e281812f1f428c18bd5ad4767f1ea7e999ec2615ffe595b718ccd03b9896a036bfc64f44a487a2a8fdbb3ed926cfd56e2f6aa324fdbdd62b63"}, @nested={0xc, 0x78, 0x0, 0x1, [@typed={0x6, 0x65, 0x0, 0x0, @str='+\x00'}]}]}, 0x1d4}, {&(0x7f0000000440)={0x10c, 0x1f, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@generic="35d38b458b0fba8ffb135ee9f61c3afaae3e4d11c46d34b89418ec8b6c84534d45d9c3fdb456473af0c1fda20933e669d3e9c8914eca14e59b32576483b2afccf24210cd9ec35386713e32a4fb928b8294d8a9ba8d0b79d0d02ce63824bfeed66c26441137615069b2830cad13682aa9b3233bc3310a37654ad251c9cfb57a519e5b466cc48175696da516a4c948a4d2182794a9dc949f82e90166c39150c02fc5f0dfac97171f5a91a3dfd750cba09875a1ae3cc99c000decdf4d0d912d8c73d748cf5677ebdc0dba7eab3562b0ae471c01108d60644d03d086b132e2cef694b886f755ba5f91cc01c0300f0b251c85fdb155", @typed={0x8, 0x4d, 0x0, 0x0, @fd}]}, 0x10c}, {&(0x7f0000001e80)={0x3c8, 0x14, 0x4, 0x70bd28, 0x25dfdbfb, "", [@nested={0x4, 0x19}, @nested={0x14e, 0x2c, 0x0, 0x1, [@generic="4cd6f15233ca3b78a300b1d1789fd364b679fd6c6b6a9087d69b8598c0c348a1ca1d21ee6291a981796299572a440103b03ee02d853c7846df3ede709ae55a15bc9e70a11b639a9a092c0b3221e9965080f1d49f6c360efbdadb9696b4083113760f8dccb1b0", @typed={0x8, 0x13, 0x0, 0x0, @uid}, @typed={0x8, 0x89, 0x0, 0x0, @u32=0x5}, @typed={0xd, 0x21, 0x0, 0x0, @str='/dev/vcs\x00'}, @typed={0x4, 0x84}, @generic="72e2cc50a69425e9f01d7a4d7affe4b7c9609e31b6fda897cb61a3f2ceb88cb8", @typed={0x80, 0x1a, 0x0, 0x0, @binary="e13c64c4d354f22a7ea9e00ec81e2bfb9d44935aa554e6f2f6ad2230dc31533fa96a0ef78e7e358c0aa47d0575892124c077b1461bf1472481d724fa8329f5adce3c264bde72eca41927a808c37b47eba090799c2255641fdb34ca82c1b8468170c724631a708af5e87dda6672c69b4184e61a8337e3543a0806e7b6"}, @typed={0x14, 0x66, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x44}}, @typed={0xb, 0xb, 0x0, 0x0, @str='/\\v+:)\x00'}]}, @generic, @generic="cf3f8f43d21b14279289dc8fddf7a1a633ccf2e8844a9e808083f153261576918739cd333bfd651784257daf384797c001d2b18347524436e4383bc64f7c40e7f22af70998607bf65dd5be89b209449c3971a9d7b3f168feb5dc0a9a14f80c0b072fd38da9b09cb331bd4f838a0a85560eb4bd94e4e9465972fc93df028ea8bc6a088e6c21cd2d5f692f9b23723e806058d997544132332bc78b25766f9d78aaee768403b6616cc73d70d1b653260f95ed3cfab9e54c3ca7e6b728d0b457d4b400419ca9a1f23c557fb19eeb7aa7349d8fe97468602aa3fd90b053946447d216960303aa18ea5cdeb0222c7fecb48d9a10b226d2f6eb66", @generic="f52606337403981e4c33dba8b27d5acf25f9c4b013905bdbe1087b7ad2fcf0aedfde0c1fb26ff028db637ae31d8a242a22b28af651f6d11282723dbe64b651d8619fa13df9712fc4cf8b075bbe38abfea47608f4ce20d7d1eaf6f72ba0b51391b202161b13b34e3a27684e2de60917ee12e46540007356e960f3008b7cec5ac6e23873a884d3d00e99745e448778106fa52aaa64329a8a2295466ebe40c7a3839c885cee20bdc51cadec476cb0dc0cd65443a26b3abd3d491bd8e9a8581aea6e4d030a93d079a3e4cb78ef7157e025eb2db2f2d9184b65465d8df1c67313797934c8e0277670c3dac8e6550543cba59873cfdb", @generic="8f3326590f37c590a932e4e4c56e2455bf73cc975cecd3e4b7b865bcc247b85a1e1b562f8715b1b8641005e2bc93d6eba840890166636f0432db9614d8ee90467da6b22c6d03a23195d5dd43546157054a01278188a236da6982e2ff16342f7b937f", @typed={0x8, 0x31, 0x0, 0x0, @fd}, @typed={0x8, 0x5, 0x0, 0x0, @pid}, @typed={0x8, 0x3d, 0x0, 0x0, @fd}]}, 0x3c8}], 0x5, &(0x7f00000063c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r5}}}], 0x150, 0x20008001}, 0x4008011) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000540)={0x90, 0xfffffffffffffffe, 0x0, {0x4, 0x0, 0x3, 0x6, 0x101, 0xfffffffb, {0x3, 0x1, 0x1, 0x8000000000, 0x8, 0x3, 0x5, 0x0, 0x1, 0x2000, 0x7cae90e2, 0x0, 0xee01, 0x1ff, 0x3}}}, 0x90) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r7, 0xffff}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000240)=0x9c, r8, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r8, 0x6}}, 0x10) 17:55:31 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x20000000}}, 0x48) 17:55:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:31 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x20000000}}, 0x48) 17:55:31 executing program 4: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0), 0x13f, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r8, r7}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r8, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r6, 0x10, 0x1, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x3}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0xfd}, 0xff7ffffd}, r1}}, 0x48) 17:55:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x2, {0xa, 0x4e24, 0x1ff, @mcast2, 0x3}, r1}}, 0x38) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x2, {0xa, 0x4e24, 0x1ff, @mcast2, 0x3}, r1}}, 0x38) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}}}, 0x48) 17:55:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}}}, 0x48) 17:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r1, 0x7, "d25fde", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000480)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0x40, "e0006b", "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"}}, 0x110) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}}}, 0x48) 17:55:32 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0x101}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:32 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x20}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r1, 0x7, "d25fde", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000480)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0x40, "e0006b", "8a84baa689885a29db5c5ba5cd22ea889ae54166a2e7421676fefa7c1bbb600f04a1c0ec6f528c046d6635a36f0441ad161fadf5f1f1892c40e34c47d4ea1b3dd21cf57cfd148ab4867d6b9741fe9d7c50c417d947bd465e802b3897f4ca9321f9a01dc9d1a89f39baa6c9695336085462eea0a4c649c03e48e2a7b85dfda64433e4f6553e27d0ebfc2706eadb9f40d0bd72b62f27e9d66c59b56b57534e597ff8d2f5aeddc7d181e357b21a98aad68ccdb6022580e4584de5733cf3753e49cbeb7e0bb4d45eaf688621b05fa941e6147eb6ebe179d03f6b1aff4d08a0ce734c4211d05dde7acf1c5fc78399c80d15a4666af3af93bd52b586c7cd4825991140"}}, 0x110) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x4, 0x1f, "e7a1cba78c9fe22af42db787c39c16983be06dc87424201f57a769bc23dca1b93dab7b2638ca2b844cb37c4a97e45f78f2876981a48903a079da93a6312c46a2d2a39b3b18ca0ac415bacd248317c824291dbb89eb007978c09ec6e6232d975674bdc7746d889cbd4480ab27c07f25d65b06ad12e2a84a80a9f523c14822ac9862e1acf051f3d916a83f26ff89e38ab0fec6809cda77e6e38ec97456650742ebf45215a89f98ec1b63afe266b9416d3ae477d25a62a6629d98c341d440b5d5b1cd3a30f2af663d20ba6662562656f0108377c37fb49770f3c95c7e47ef333ffc137d7a6081422c35762bd75b6ef4d155660e4b113c133850f845ee2be432e0f4", 0x2, 0x1, 0x45, 0x2, 0x81, 0x1e, 0x0, 0x1}, r2}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100)=0xfff, 0x4) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x20000000}}, 0x48) 17:55:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 17:55:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x20000000}}, 0x48) 17:55:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:32 executing program 1: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xc64690c}}}, 0x38) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 17:55:33 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x20000000}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000c80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x13) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r6 = getpgrp(0x0) r7 = getegid() read$FUSE(0xffffffffffffffff, &(0x7f00000042c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r9 = getpgrp(0x0) r10 = getpgrp(0x0) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r12 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r12, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000006300), &(0x7f0000006340)=0x0, &(0x7f0000006380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc, &(0x7f00000005c0)=[{&(0x7f00000007c0)={0x16b8, 0x1e, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x1010, 0x8e, 0x0, 0x1, [@generic="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", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x1ff}]}, @nested={0x19b, 0x90, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x3}, @generic="b9699bea17a07243170f7de88bf6bad901be76b18ecb74fde6906027ac6af593e6e62aa804b9804a03fc29e2b68e94be46152d6050444a72c37c21e15d3d526241c2ba6e201d561b642de8a416b3280e936de65d979bdcfc2448c9150e69c5abd7c027e53c64fc1fd20f2fffec8e09e00fc3d79235a5a3facb79b7f984f123c1f75dea1edbf853495fbf89714221ba600996fa93197f406604b6879d99ca5ab04e2058dabc1d6cde9f2dfa7dc9427ad367600b27445121da52f20c27f1c953610f1c0b82a12a8f6e53e40a059c3903a5aa41804d168ece5ea6e81b", @generic, @generic="ee9ae4a4f2c5b5802b20097ae6450fc072d0ea54310e4a8e896e9626b7bf4dfa867c73bd6a31ca9596adb74ddffef5a9d2472175a00288f55422d0d0a129c307b68e95c46961777b3ece442bc0c201b62b4ada8f4201dcc458d591f52bc9c6585b4676a005d26bf8cebaecd4b505e2915ac52cd85ef2c204d55d99fde7b9687e8d6d0bc2df2214549d080ea1829cc48d", @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0x77, 0x0, 0x0, @uid=0xee00}]}, @nested={0x4f3, 0x2c, 0x0, 0x1, [@generic="cb3bfc93252a79b82f6c7b3e90df6e9a0c1e11052a6db9eedef56096545eb76cd84eefe78b4eb906675e33648b7639ee66b59f15157e1d014cbd347b4d14d8e80eab7b8ad5456bc13daa8abb1fb239550baf8e26c3b24441ad001a4833bc05946aa038f29c37074593b7c77b1e24ca4d868cc519458cf9e00f85fb64173f5e41874fdd5e22fa58cfab7f2c750fd5d5bf074970d27748481df8d4bbfa8a8961616d186e9ce948a0ab90be4c2c45ddcc4aa209d181bde88fb7c1bb27f43efcd637dc09a4b5c4b479961683abb79b28a6845379da91bdb11510970e5025348c73fc8263c6328198", @generic="52d5d71c6a8a5141668e9009699c4109bea49065268f62c8313d989648057de3a9000dc03a0ff9069d4b2c9212b883983f3052d0c5841194d798c9feae5eddb0d6524ab530570bb6380d7958cd70736671f52df7a4", @typed={0x8, 0x5b, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="76089e87e694a40a96e363045b2f5da19b4eb47b98a3bd1d25cad5e69502bd8542f839710bea3ef947c934b399ab2d75e08301d6e2b59f739548bc3124f6087bfd689ce09ddf6cf2fc5f6307e40996d3df689d00086af35a386d47f3922b03ae1b5337279fa03991934eba7eced2975df4528e8ab97bc871b68a026538ae574772f9f0753b98ccaef5912b6ba76117d2af23b2ddded7f069979bd59146677a32801e564debe7e7ad9b03f5c97c13453cec2a065155aa884b129b2805b2761dce45a637cba242709d25fac44385d86e7846b30feb80bf90136c", @generic="245ba678d372b0a26fefcd859cb8af56586d5e9d606272c99baa107983217e70036e23eba5c36be71ab89875dc3752effd80c340ffa08257b75310e39b7551fd10794062cc0808a35a8d035371848241bfe3f1a41091b13fd9691ea284be0323194e4b428b5fa10322a0e91ac1a920a43fcf72935142d45e1e476a2811af98b8129398bd9691addead08843c8df472dc5e3363f64b535b7cba5667b5afb71908055a98b0a3804c6e993f762c88f5e943ed888bb66a6c52c021bbc541becb67ea72f1d2e949f86ccfd5b292eaf320fd36ff5fd5161c", @generic="de", @generic="f278cf3f6b86e5c7fad4babe1211d17d890e72", @typed={0xf2, 0x3b, 0x0, 0x0, @binary="27384da04996ffb20036f8c820838f10b648f8f67e578822d9fa6b59b4f7c2c5a5a207420198bffbefa7c9feb4d2594fa0deaab0e03934abbc81eec9e9cac4b9a63616464cf59accefd3125806eff68463b360fa6392e81109617a67e55331df4e09a2db8ef7f8f16afdde0225a64b5e4c9a29b37d7884bb72f53aa718b6bc7e766fcadb656aeda9e89bf0cabbf2c352000b75b3f3e86f35340b4b0d45816b26aa0762db08de1bb8a6ee84c46766f850af7fe36ab2b432d07934a5572e2438b30b7544270d3af503891f074def9f8dadc2a122d24bf408c5b152e7f8743ac90ccb583b148f61020ef16a53f05ea2"}, @generic="9e1203e3da19885e7439db8287088c73aa0e39038dcb836e5b67aed5e4b964b948abadd16223e9d5a7f773f8a7521d8a3ce6d1bba2f850b9449cde6f60a997d0bf15ddfce719ad1b535e5ba5623c06af62575603f062b9b96b2c3b61dea0fb59cc24641312a2e2fdd9c5800af0e536361fbf3861e47c121cd6d521b67c06b8f833fb569551cc6fa79dcfb7c4e26d189ab7eb9c6f61356121c2d04f325aaec2bad8e62e2da8891d47810e02a6ed755d72c46c29d2013d14ee67d285bf972e89a49beccfc0c938a0c49ed0849ad46d82078401ff745bd8d5a979ce0e5374b596e967ddad8855ccf3656b3709b5bf7139dbe4de8dc55b42"]}, @generic="9ac0cb1772"]}, 0x16b8}, {&(0x7f0000006580)=ANY=[@ANYBLOB="400000001300010025bd7000ffdbdf252e005080438f172cf093af214e2c3a7d971b5a90b9aa598a5eecc84f53899c0000d70c008100a21200000000000000005bb3f9946d4f6dab67c6c37198ce6a884095bb93651ac76198de228ceace676884e2aae0fe1048df37ba36e30a4edaf33ad4b369a8a1dc2dc17d6df1c0c846299e89af90abc78961858e9cb244f3e2b65db8b475a72edef89aac178090fc1fc19d0b7f1e2430ef7f8e971988928cf22a745a54b659d0983030fb266bc173ef0e9005db476a150c4d5ab36adce25a2ac7462fdc210de81c3a52e90402baa6addf64d7ce26aa7f3f0eb11c4f9546b36a275e0d5f1cd3d388"], 0x40}, {&(0x7f0000000240)={0x1d4, 0x10, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="b48da7e1115b50d5c614989ac6598449ba90f3f7453c1bca237af71f58a38c1df8d3ec9658f14ffe4aec8689f56970f40fb073b21d00bae124377892665a4e70c005ad7d32337ca4f94299b2d3c83a09189b93dd3abea73ac56be92fd034fd21ff8008bc716a9580ee5f364d84c33f90fc53548696244596ae572e8909c134252cc35414c1d1a64f454711a3690cfc9bd3f68e7b6ce7dd0a2d37a305b94dceea2e6a2ec924e72db2941b3167bb7d50a4ff0a5636230e75480de31dc4ef91b6826c4235ff2eea025304f3746655b628dcdfb58caaad532b5c15f3b0", @typed={0xd9, 0x86, 0x0, 0x0, @binary="bf7e1b47a508e7b7e1bbe45875ca2100f51a59deef4966ff1dfee58af09d9d398833e012faf4617d897073189a5f638409ab0a1a63f307fa70f05509cf6eefde5eea361e82d69c8194aa3c80502aef87bbaa096a7728e8689664cac1331486c4c0e3b8bbe9b783834b90848f7f3e0e62ae46997bce63502fd981323d13f2282e072e4ed89522ad113d4d98d8ea1c771da7cbb743beae69a73285f968e281812f1f428c18bd5ad4767f1ea7e999ec2615ffe595b718ccd03b9896a036bfc64f44a487a2a8fdbb3ed926cfd56e2f6aa324fdbdd62b63"}, @nested={0xc, 0x78, 0x0, 0x1, [@typed={0x6, 0x65, 0x0, 0x0, @str='+\x00'}]}]}, 0x1d4}, {&(0x7f0000000440)={0x10c, 0x1f, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@generic="35d38b458b0fba8ffb135ee9f61c3afaae3e4d11c46d34b89418ec8b6c84534d45d9c3fdb456473af0c1fda20933e669d3e9c8914eca14e59b32576483b2afccf24210cd9ec35386713e32a4fb928b8294d8a9ba8d0b79d0d02ce63824bfeed66c26441137615069b2830cad13682aa9b3233bc3310a37654ad251c9cfb57a519e5b466cc48175696da516a4c948a4d2182794a9dc949f82e90166c39150c02fc5f0dfac97171f5a91a3dfd750cba09875a1ae3cc99c000decdf4d0d912d8c73d748cf5677ebdc0dba7eab3562b0ae471c01108d60644d03d086b132e2cef694b886f755ba5f91cc01c0300f0b251c85fdb155", @typed={0x8, 0x4d, 0x0, 0x0, @fd=r3}]}, 0x10c}, {&(0x7f0000001e80)={0x3c8, 0x14, 0x4, 0x70bd28, 0x25dfdbfb, "", [@nested={0x4, 0x19}, @nested={0x14e, 0x2c, 0x0, 0x1, [@generic="4cd6f15233ca3b78a300b1d1789fd364b679fd6c6b6a9087d69b8598c0c348a1ca1d21ee6291a981796299572a440103b03ee02d853c7846df3ede709ae55a15bc9e70a11b639a9a092c0b3221e9965080f1d49f6c360efbdadb9696b4083113760f8dccb1b0", @typed={0x8, 0x13, 0x0, 0x0, @uid}, @typed={0x8, 0x89, 0x0, 0x0, @u32=0x5}, @typed={0xd, 0x21, 0x0, 0x0, @str='/dev/vcs\x00'}, @typed={0x4, 0x84}, @generic="72e2cc50a69425e9f01d7a4d7affe4b7c9609e31b6fda897cb61a3f2ceb88cb8", @typed={0x80, 0x1a, 0x0, 0x0, @binary="e13c64c4d354f22a7ea9e00ec81e2bfb9d44935aa554e6f2f6ad2230dc31533fa96a0ef78e7e358c0aa47d0575892124c077b1461bf1472481d724fa8329f5adce3c264bde72eca41927a808c37b47eba090799c2255641fdb34ca82c1b8468170c724631a708af5e87dda6672c69b4184e61a8337e3543a0806e7b6"}, @typed={0x14, 0x66, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x44}}, @typed={0xb, 0xb, 0x0, 0x0, @str='/\\v+:)\x00'}]}, @generic, @generic="cf3f8f43d21b14279289dc8fddf7a1a633ccf2e8844a9e808083f153261576918739cd333bfd651784257daf384797c001d2b18347524436e4383bc64f7c40e7f22af70998607bf65dd5be89b209449c3971a9d7b3f168feb5dc0a9a14f80c0b072fd38da9b09cb331bd4f838a0a85560eb4bd94e4e9465972fc93df028ea8bc6a088e6c21cd2d5f692f9b23723e806058d997544132332bc78b25766f9d78aaee768403b6616cc73d70d1b653260f95ed3cfab9e54c3ca7e6b728d0b457d4b400419ca9a1f23c557fb19eeb7aa7349d8fe97468602aa3fd90b053946447d216960303aa18ea5cdeb0222c7fecb48d9a10b226d2f6eb66", @generic="f52606337403981e4c33dba8b27d5acf25f9c4b013905bdbe1087b7ad2fcf0aedfde0c1fb26ff028db637ae31d8a242a22b28af651f6d11282723dbe64b651d8619fa13df9712fc4cf8b075bbe38abfea47608f4ce20d7d1eaf6f72ba0b51391b202161b13b34e3a27684e2de60917ee12e46540007356e960f3008b7cec5ac6e23873a884d3d00e99745e448778106fa52aaa64329a8a2295466ebe40c7a3839c885cee20bdc51cadec476cb0dc0cd65443a26b3abd3d491bd8e9a8581aea6e4d030a93d079a3e4cb78ef7157e025eb2db2f2d9184b65465d8df1c67313797934c8e0277670c3dac8e6550543cba59873cfdb", @generic="8f3326590f37c590a932e4e4c56e2455bf73cc975cecd3e4b7b865bcc247b85a1e1b562f8715b1b8641005e2bc93d6eba840890166636f0432db9614d8ee90467da6b22c6d03a23195d5dd43546157054a01278188a236da6982e2ff16342f7b937f", @typed={0x8, 0x31, 0x0, 0x0, @fd}, @typed={0x8, 0x5, 0x0, 0x0, @pid}, @typed={0x8, 0x3d, 0x0, 0x0, @fd}]}, 0x3c8}], 0x5, &(0x7f00000063c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, r3, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x28, 0x1, 0x1, [r3, r3, r3, r3, r4, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r5, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0x0, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0x0, r13}}}], 0x150, 0x20008001}, 0x4008011) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x0, r2, {{0x5, 0x0, 0x1, 0x0, 0x7fff, 0x8, {0x1, 0x25df7cf8, 0x2, 0x4, 0x16d, 0x3, 0x1, 0x7fffffff, 0x5, 0x3000, 0x4, r5, 0xee01, 0x8, 0x6}}, {0x0, 0x8}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, r5, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:33 executing program 5: syz_open_dev$evdev(0x0, 0x3, 0x800) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r5, 0x1}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f0000000540), r7}}, 0x18) r8 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000440)={0x90, 0xfffffffffffffff5, 0x0, {0x0, 0x3, 0x2a, 0x1f, 0x4, 0x3d, {0x5, 0x7, 0x400, 0x7, 0x5, 0x4, 0xffffff8d, 0x1, 0x6, 0x8000, 0x10000, 0xee00, r8, 0x5, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, r5, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) 17:55:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x800) 17:55:33 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r9, 0x2d}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r8, 0x10, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty}, {0xa, 0x0, 0x0, @private2}, r1, 0xffffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r8, 0x1c, 0x0, @ib={0x1b, 0x3, 0x9, {"b6b5c3eacbcc5b530b84a728bcf9e053"}, 0x0, 0x4, 0x8}}}, 0x90) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x597b9aea7aa687a9, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x20}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1, 0x5}}}, 0x48) 17:55:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000440)=0x5, r5, 0x0, 0x0, 0xfffffffffffffe41}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0xfff, 0x20, {"24e83bec780f303313a6dd812c67ab4e"}, 0xd122, 0x0, 0x771}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r3, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80)}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000780), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r6, 0x3ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0xf67a, {"9d43923b571141ec1fc555f3d9e4c65d"}, 0x8, 0x8, 0xfffffffffffffff9}, @in6={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00', 0xeb1}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r6, 0x2}}, 0x18) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r9, 0x2d}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r8, 0x10, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty}, {0xa, 0x0, 0x0, @private2}, r1, 0xffffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r8, 0x1c, 0x0, @ib={0x1b, 0x3, 0x9, {"b6b5c3eacbcc5b530b84a728bcf9e053"}, 0x0, 0x4, 0x8}}}, 0x90) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r9, 0x2d}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r8, 0x10, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty}, {0xa, 0x0, 0x0, @private2}, r1, 0xffffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r8, 0x1c, 0x0, @ib={0x1b, 0x3, 0x9, {"b6b5c3eacbcc5b530b84a728bcf9e053"}, 0x0, 0x4, 0x8}}}, 0x90) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x1, "0c78fa", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x1, "0c78fa", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r9, 0x2d}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r8, 0x10, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty}, {0xa, 0x0, 0x0, @private2}, r1, 0xffffffff}}, 0x48) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x1, "0c78fa", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r9, 0x2d}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r8, 0x10, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r7, 0x2d}}, 0x48) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x4e23, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r0}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r0}}, 0x30) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:34 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r0}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r0}}, 0x30) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r0}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r0}}, 0x30) 17:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x80000001, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r7, 0x2d}}, 0x48) 17:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:34 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r0, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:34 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r0, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r0, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x20000000}}, 0x48) 17:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r6, 0x2d}}, 0x48) 17:55:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r7, 0x2d}}, 0x48) 17:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r6, 0x2d}}, 0x48) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x20000000}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r5, 0x2d}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x31, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}}}, 0x30) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r9, 0x2d}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r8, 0x10, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty}, {0xa, 0x0, 0x0, @private2}, r1, 0xffffffff}}, 0x48) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r5, 0x2d}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r5, 0x2d}}, 0x48) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}, r1}}, 0x48) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1ff}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8040, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}]}, 0x1c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0xfffffc00}}, 0x10) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1ff}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1ff}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x3, 0x4, "2cb76872fccccafed62110209bf962f79034c4499b7ffdb0e29af4da8af181fb0039d0101421f6df8378538e23f057466d28c98a97a5b10b097a4486dcd50385b84d7f7c8cb4817cd58d8dfb7a2964f3d4c50af4d69d24a0910fca4ba5d14d4ba4152f9f8bc2407871ae50ff5571ae688c69f6e2ed125812172b548247a91b9d9ab09c43d262c111d5541e293750d5b8fdcd651e01a6ee948992b0e1ed8afad3ef48c59d9529fefeb77123759cfcd43c676aa1e94082796ae2710e7208a55412622cf5d183255341cd7c048356fe98d8d621d3494bacddd0dfc925f60d91ec591f6984c4e57caea18e9730e886abe0f8d9f0c481b273ffb4a9cdcd71bb4daad0", 0x2, 0x8, 0x6, 0x8, 0x9, 0x1, 0x3f, 0x1}, r1}}, 0x120) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.current\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r4, 0x4, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4020}, 0x20040010) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}, r1}}, 0x48) 17:55:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$FUSE_POLL(r6, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x0, {0x3e}}, 0x18) write$FUSE_STATFS(r5, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x6, 0x2, 0x7, 0xff, 0x9, 0x8, 0x15, 0x2}}}, 0x60) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}, r1, 0x800000}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x1, r1, 0x30, 0x0, @ib={0x1b, 0x8, 0x100, {"ffc5ccec079b24698c6e30395f809c27"}, 0xfffffffffffffffb, 0x80000001, 0x1e7e}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 17:55:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x40, "4b45a3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x2d}, 0x5}}}, 0x90) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f0000000200)=0x928) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x9}, r6}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0x5, "e78adc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e24, 0x7c1, @mcast1, 0x20}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$FUSE_POLL(r6, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x0, {0x3e}}, 0x18) write$FUSE_STATFS(r5, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x6, 0x2, 0x7, 0xff, 0x9, 0x8, 0x15, 0x2}}}, 0x60) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd029cadd3df250800000008000b00000000000500140001000000060002000100000005001300e40000000500070006000000916a3f2c712887914256554f4b093a553dc9bbeb5c5da6f96bea78d5a37df706512cb39f46d21332bcfc0ac5b7078d2ea687dd15881bebc673da186d73154671980ed6e0c91a402442b72374f828fd8a68be5ec57514386fef05d5a6cb7a47c6ec2077a5c6da76dec3c2f644e4c665d3e773bbec14a4c229c164b6eadf31d5e5343a7a79dd4818bb08532949aab618f8046ccedfa89e7d5eaacc28cf9352abebc358e4787889d10980a86315f86fc513b04664e0546ceb8eedd62d031bd0f51a96aff72141e293748beedba0221912c20ed0e7a02e8fc61586889e2eb4179e00"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0x5, "e78adc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$FUSE_POLL(r6, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x0, {0x3e}}, 0x18) write$FUSE_STATFS(r5, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x6, 0x2, 0x7, 0xff, 0x9, 0x8, 0x15, 0x2}}}, 0x60) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000280)=0x7fff) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000004000000"], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, r2, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9b7}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004010) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0x5, "e78adc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$FUSE_POLL(r5, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x0, {0x3e}}, 0x18) 17:55:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r3, 0x2d}}, 0x48) 17:55:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @remote, 0x1ff}, {0xa, 0x4e24, 0x7c1, @mcast1, 0x20}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9a}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x8004) 17:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r3, 0x2d}}, 0x48) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:36 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r3, 0x2d}}, 0x48) 17:55:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 1055.541362] FAULT_INJECTION: forcing a failure. [ 1055.541362] name failslab, interval 1, probability 0, space 0, times 0 [ 1055.562049] CPU: 0 PID: 18614 Comm: syz-executor.3 Not tainted 4.14.218-syzkaller #0 [ 1055.570401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1055.579770] Call Trace: [ 1055.582363] dump_stack+0x1b2/0x281 [ 1055.586014] should_fail.cold+0x10a/0x149 17:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) [ 1055.590154] should_failslab+0xd6/0x130 [ 1055.594125] kmem_cache_alloc_trace+0x29a/0x3d0 [ 1055.598801] cma_alloc_port+0xc6/0x300 [ 1055.602699] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1055.607330] ? rdma_reject+0x2f0/0x2f0 [ 1055.611404] rdma_bind_addr+0xcf5/0x23f0 [ 1055.617824] ? rdma_connect+0x15c0/0x15c0 [ 1055.621995] ? ucma_get_ctx+0x1c/0x130 [ 1055.626148] rdma_resolve_addr+0x4a2/0x23b0 [ 1055.630552] ? lock_downgrade+0x740/0x740 [ 1055.634788] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1055.643572] ? cma_remove_one+0x7c0/0x7c0 [ 1055.647709] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1055.655322] ? wait_for_completion_io+0x10/0x10 [ 1055.659976] ? __might_fault+0x177/0x1b0 [ 1055.664023] ucma_resolve_ip+0xf5/0x190 [ 1055.673399] ? ucma_connect+0x210/0x210 [ 1055.673416] ? _copy_from_user+0x96/0x100 [ 1055.673516] ? ucma_connect+0x210/0x210 [ 1055.685804] ucma_write+0x206/0x2c0 [ 1055.685816] ? ucma_set_ib_path+0x510/0x510 [ 1055.685829] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1055.685844] __vfs_write+0xe4/0x630 [ 1055.685853] ? ucma_set_ib_path+0x510/0x510 [ 1055.685864] ? kernel_read+0x110/0x110 [ 1055.685877] ? common_file_perm+0x3ee/0x580 [ 1055.685895] ? security_file_permission+0x82/0x1e0 [ 1055.685906] ? rw_verify_area+0xe1/0x2a0 [ 1055.685918] vfs_write+0x17f/0x4d0 [ 1055.685931] SyS_write+0xf2/0x210 [ 1055.685969] ? SyS_read+0x210/0x210 [ 1055.736962] ? __do_page_fault+0x159/0xad0 17:55:36 executing program 3 (fault-call:2 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) [ 1055.736975] ? do_syscall_64+0x4c/0x640 [ 1055.736986] ? SyS_read+0x210/0x210 [ 1055.736995] do_syscall_64+0x1d5/0x640 [ 1055.737012] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1055.762366] RIP: 0033:0x465b09 17:55:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:55:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) [ 1055.762371] RSP: 002b:00007f7d3c478188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1055.762381] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 1055.762386] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 0000000000000003 [ 1055.762391] RBP: 00007f7d3c4781d0 R08: 0000000000000000 R09: 0000000000000000 [ 1055.762395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1055.762400] R13: 00007fffcbdb594f R14: 00007f7d3c478300 R15: 0000000000022000 [ 1055.835236] FAULT_INJECTION: forcing a failure. [ 1055.835236] name failslab, interval 1, probability 0, space 0, times 0 [ 1055.835248] CPU: 0 PID: 18649 Comm: syz-executor.3 Not tainted 4.14.218-syzkaller #0 [ 1055.835254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1055.835258] Call Trace: [ 1055.835273] dump_stack+0x1b2/0x281 [ 1055.835289] should_fail.cold+0x10a/0x149 [ 1055.835302] should_failslab+0xd6/0x130 [ 1055.835315] kmem_cache_alloc+0x28e/0x3c0 [ 1055.835329] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 1055.835343] idr_get_free_cmn+0x595/0x8d0 [ 1055.835368] ? rdma_bind_addr+0x7b2/0x23f0 [ 1055.835385] idr_alloc_cmn+0xe8/0x1e0 [ 1055.835397] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 1055.835410] ? lock_acquire+0x170/0x3f0 [ 1055.835426] cma_alloc_port+0x16f/0x300 [ 1055.835436] ? rdma_reject+0x2f0/0x2f0 [ 1055.835454] rdma_bind_addr+0xcf5/0x23f0 [ 1055.835476] ? rdma_connect+0x15c0/0x15c0 [ 1055.835490] ? ucma_get_ctx+0x1c/0x130 [ 1055.835509] rdma_resolve_addr+0x4a2/0x23b0 [ 1055.835522] ? lock_downgrade+0x740/0x740 [ 1055.835535] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1055.835551] ? cma_remove_one+0x7c0/0x7c0 [ 1055.835563] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1055.835574] ? wait_for_completion_io+0x10/0x10 [ 1055.835585] ? __might_fault+0x177/0x1b0 [ 1055.835597] ucma_resolve_ip+0xf5/0x190 [ 1055.835607] ? ucma_connect+0x210/0x210 [ 1055.835624] ? _copy_from_user+0x96/0x100 [ 1055.835633] ? ucma_connect+0x210/0x210 [ 1055.835654] ucma_write+0x206/0x2c0 [ 1055.835667] ? ucma_set_ib_path+0x510/0x510 [ 1055.835680] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1055.835698] __vfs_write+0xe4/0x630 [ 1055.835709] ? ucma_set_ib_path+0x510/0x510 [ 1055.835723] ? kernel_read+0x110/0x110 [ 1055.835736] ? common_file_perm+0x3ee/0x580 [ 1055.835753] ? security_file_permission+0x82/0x1e0 [ 1055.835765] ? rw_verify_area+0xe1/0x2a0 [ 1055.835780] vfs_write+0x17f/0x4d0 [ 1055.835793] SyS_write+0xf2/0x210 [ 1055.835804] ? SyS_read+0x210/0x210 [ 1055.835815] ? __do_page_fault+0x159/0xad0 [ 1055.835826] ? do_syscall_64+0x4c/0x640 [ 1055.835836] ? SyS_read+0x210/0x210 [ 1055.835847] do_syscall_64+0x1d5/0x640 [ 1055.835864] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1055.835873] RIP: 0033:0x465b09 [ 1055.835879] RSP: 002b:00007f7d3c478188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1055.835890] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 1055.835896] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 0000000000000003 17:55:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) 17:55:37 executing program 3 (fault-call:2 fault-nth:2): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:55:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:55:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) [ 1055.835902] RBP: 00007f7d3c4781d0 R08: 0000000000000000 R09: 0000000000000000 [ 1055.835909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1055.835916] R13: 00007fffcbdb594f R14: 00007f7d3c478300 R15: 0000000000022000 17:55:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) [ 1056.225881] FAULT_INJECTION: forcing a failure. [ 1056.225881] name failslab, interval 1, probability 0, space 0, times 0 [ 1056.237608] CPU: 0 PID: 18672 Comm: syz-executor.3 Not tainted 4.14.218-syzkaller #0 [ 1056.245516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1056.254966] Call Trace: [ 1056.257566] dump_stack+0x1b2/0x281 [ 1056.261217] should_fail.cold+0x10a/0x149 [ 1056.276135] should_failslab+0xd6/0x130 [ 1056.280138] kmem_cache_alloc+0x28e/0x3c0 [ 1056.287784] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 1056.293356] idr_get_free_cmn+0x595/0x8d0 [ 1056.297524] ? rdma_bind_addr+0x7b2/0x23f0 [ 1056.301769] idr_alloc_cmn+0xe8/0x1e0 [ 1056.308463] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 1056.313313] ? lock_acquire+0x170/0x3f0 [ 1056.317575] cma_alloc_port+0x16f/0x300 [ 1056.322110] ? rdma_reject+0x2f0/0x2f0 [ 1056.325994] rdma_bind_addr+0xcf5/0x23f0 [ 1056.330080] ? rdma_connect+0x15c0/0x15c0 [ 1056.334322] ? ucma_get_ctx+0x1c/0x130 [ 1056.338208] rdma_resolve_addr+0x4a2/0x23b0 [ 1056.342822] ? lock_downgrade+0x740/0x740 [ 1056.347303] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1056.352779] ? cma_remove_one+0x7c0/0x7c0 [ 1056.356921] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1056.361599] ? wait_for_completion_io+0x10/0x10 [ 1056.366262] ? __might_fault+0x177/0x1b0 [ 1056.370568] ucma_resolve_ip+0xf5/0x190 [ 1056.374731] ? ucma_connect+0x210/0x210 [ 1056.379321] ? _copy_from_user+0x96/0x100 [ 1056.383841] ? ucma_connect+0x210/0x210 [ 1056.387805] ucma_write+0x206/0x2c0 [ 1056.392980] ? ucma_set_ib_path+0x510/0x510 [ 1056.397295] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1056.402218] __vfs_write+0xe4/0x630 [ 1056.405825] ? ucma_set_ib_path+0x510/0x510 [ 1056.410129] ? kernel_read+0x110/0x110 [ 1056.414015] ? common_file_perm+0x3ee/0x580 [ 1056.418338] ? security_file_permission+0x82/0x1e0 [ 1056.423268] ? rw_verify_area+0xe1/0x2a0 [ 1056.427343] vfs_write+0x17f/0x4d0 [ 1056.430879] SyS_write+0xf2/0x210 [ 1056.434336] ? SyS_read+0x210/0x210 [ 1056.437999] ? __do_page_fault+0x159/0xad0 [ 1056.438012] ? do_syscall_64+0x4c/0x640 [ 1056.446313] ? SyS_read+0x210/0x210 [ 1056.449951] do_syscall_64+0x1d5/0x640 [ 1056.453862] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1056.459140] RIP: 0033:0x465b09 [ 1056.462342] RSP: 002b:00007f7d3c478188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1056.470045] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 17:55:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:37 executing program 3 (fault-call:2 fault-nth:3): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) [ 1056.477316] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 0000000000000003 [ 1056.484572] RBP: 00007f7d3c4781d0 R08: 0000000000000000 R09: 0000000000000000 [ 1056.491866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1056.499124] R13: 00007fffcbdb594f R14: 00007f7d3c478300 R15: 0000000000022000 17:55:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 17:55:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) [ 1056.578483] FAULT_INJECTION: forcing a failure. [ 1056.578483] name failslab, interval 1, probability 0, space 0, times 0 [ 1056.590724] CPU: 0 PID: 18703 Comm: syz-executor.3 Not tainted 4.14.218-syzkaller #0 [ 1056.598638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1056.598644] Call Trace: [ 1056.598679] dump_stack+0x1b2/0x281 [ 1056.598700] should_fail.cold+0x10a/0x149 [ 1056.618821] should_failslab+0xd6/0x130 [ 1056.618838] kmem_cache_alloc_trace+0x29a/0x3d0 17:55:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) [ 1056.618852] rdma_resolve_ip+0x5f/0x6b0 [ 1056.618863] ? rdma_resolve_addr+0x23b0/0x23b0 [ 1056.618875] rdma_resolve_addr+0x2bc/0x23b0 [ 1056.618887] ? lock_downgrade+0x740/0x740 [ 1056.618899] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1056.618913] ? cma_remove_one+0x7c0/0x7c0 [ 1056.618923] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1056.618935] ? wait_for_completion_io+0x10/0x10 [ 1056.663834] ? __might_fault+0x177/0x1b0 17:55:37 executing program 3 (fault-call:2 fault-nth:4): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) [ 1056.663849] ucma_resolve_ip+0xf5/0x190 [ 1056.663858] ? ucma_connect+0x210/0x210 [ 1056.663872] ? _copy_from_user+0x96/0x100 [ 1056.663880] ? ucma_connect+0x210/0x210 [ 1056.663889] ucma_write+0x206/0x2c0 [ 1056.663899] ? ucma_set_ib_path+0x510/0x510 [ 1056.663909] ? proc_tgid_io_accounting+0x7a0/0x7a0 17:55:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x100}, r1}}, 0x30) [ 1056.663923] __vfs_write+0xe4/0x630 [ 1056.663931] ? ucma_set_ib_path+0x510/0x510 [ 1056.663942] ? kernel_read+0x110/0x110 [ 1056.663954] ? common_file_perm+0x3ee/0x580 [ 1056.663970] ? security_file_permission+0x82/0x1e0 [ 1056.663981] ? rw_verify_area+0xe1/0x2a0 [ 1056.663991] vfs_write+0x17f/0x4d0 [ 1056.664004] SyS_write+0xf2/0x210 17:55:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) [ 1056.664014] ? SyS_read+0x210/0x210 [ 1056.664025] ? __do_page_fault+0x159/0xad0 [ 1056.664035] ? do_syscall_64+0x4c/0x640 [ 1056.664043] ? SyS_read+0x210/0x210 [ 1056.664053] do_syscall_64+0x1d5/0x640 [ 1056.664069] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1056.664078] RIP: 0033:0x465b09 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r2, 0x2d}}, 0x48) 17:55:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='freezer.state\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000017c0)={0x7fff, 0x400, 0x800, 0x1}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8cc00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) 17:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) 17:55:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) [ 1056.664083] RSP: 002b:00007f7d3c478188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1056.664094] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 1056.664099] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 0000000000000003 [ 1056.664105] RBP: 00007f7d3c4781d0 R08: 0000000000000000 R09: 0000000000000000 [ 1056.664110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1056.664116] R13: 00007fffcbdb594f R14: 00007f7d3c478300 R15: 0000000000022000 17:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r2, 0x2d}}, 0x48) 17:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 17:55:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r4}}, 0x18) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r6, r8}}, 0x18) 17:55:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 17:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:38 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x3ff, @empty, 0x100}, r1}}, 0x30) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) 17:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r4, 0x2d}}, 0x48) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:55:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$FUSE_POLL(r5, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x0, {0x3e}}, 0x18) 17:55:38 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x84000, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x8, "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", 0xff, 0x8, 0x5, 0xfa, 0x9, 0x81, 0x6}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) 17:55:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88400, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) [ 1057.593417] FAULT_INJECTION: forcing a failure. [ 1057.593417] name failslab, interval 1, probability 0, space 0, times 0 [ 1057.613815] CPU: 1 PID: 18897 Comm: syz-executor.5 Not tainted 4.14.218-syzkaller #0 [ 1057.621730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1057.631131] Call Trace: [ 1057.631151] dump_stack+0x1b2/0x281 [ 1057.631167] should_fail.cold+0x10a/0x149 [ 1057.641494] should_failslab+0xd6/0x130 [ 1057.645461] __kmalloc_track_caller+0x2bc/0x400 [ 1057.650125] ? ucma_set_option+0xc0/0x380 [ 1057.654391] memdup_user+0x22/0xa0 [ 1057.658045] ucma_set_option+0xc0/0x380 [ 1057.662028] ? ucma_init_qp_attr+0x2f0/0x2f0 [ 1057.666446] ? __might_fault+0x177/0x1b0 [ 1057.670515] ? ucma_init_qp_attr+0x2f0/0x2f0 [ 1057.674920] ucma_write+0x206/0x2c0 [ 1057.678577] ? ucma_set_ib_path+0x510/0x510 [ 1057.682888] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1057.688260] __vfs_write+0xe4/0x630 [ 1057.691885] ? ucma_set_ib_path+0x510/0x510 [ 1057.696195] ? kernel_read+0x110/0x110 [ 1057.700087] ? common_file_perm+0x3ee/0x580 [ 1057.704393] ? security_file_permission+0x82/0x1e0 [ 1057.709316] ? rw_verify_area+0xe1/0x2a0 [ 1057.713387] vfs_write+0x17f/0x4d0 [ 1057.713401] SyS_write+0xf2/0x210 [ 1057.713412] ? SyS_read+0x210/0x210 [ 1057.724012] ? __do_page_fault+0x159/0xad0 [ 1057.728248] ? do_syscall_64+0x4c/0x640 [ 1057.732226] ? SyS_read+0x210/0x210 [ 1057.736038] do_syscall_64+0x1d5/0x640 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:38 executing program 5 (fault-call:3 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) [ 1057.739930] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1057.745100] RIP: 0033:0x465b09 [ 1057.748276] RSP: 002b:00007fad4e27a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1057.756071] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 1057.763361] RDX: 0000000000000020 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1057.763368] RBP: 00007fad4e27a1d0 R08: 0000000000000000 R09: 0000000000000000 17:55:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:38 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) [ 1057.763374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1057.763380] R13: 00007ffcf6d05b2f R14: 00007fad4e27a300 R15: 0000000000022000 17:55:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) openat$cgroup_devices(r2, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x9, &(0x7f0000000080), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}}, {0xa, 0x0, 0x3ff, @loopback}, r1}}, 0x48) 17:55:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty, 0xfffffffd}, {0xa, 0x800, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x2, {0xa, 0x4e20, 0xffff5bbd, @mcast2, 0x7fffffff}, r3}}, 0x38) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000140)='\x00') openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x401, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x3, 0x200, {"3013661e87f5ffffff7f000000005eee"}, 0x7fffffff, 0x3, 0x5bc2}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x4040, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2f}}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x990) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x17a25690}, @in={0x2, 0x4e21, @private=0xa010103}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0xfffffffffffffd36, 0xfa00, {{0xa, 0xffff, 0x0, @loopback, 0xfff7fffd}, {0xa, 0x3, 0x0, @ipv4={[], [], @multicast1}}, r2, 0x80200000}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x3f}}, 0x18) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000680)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000540)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r4}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {r6, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000005c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @loopback, 0x40}, {0xa, 0x4e24, 0x100, @loopback, 0x1}, r6, 0x7fffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r8}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000300)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r9, 0x9}}, 0x10) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0xffff, 0xfffffffd, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r5, 0x1ff}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r7, 0x12}}, 0x10) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x0, "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", 0x5, 0x5, 0x81, 0x6, 0x20, 0x6, 0x3, 0x1}, r3}}, 0x128) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r10, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7ff}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xc1b8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffd}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x912}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x400, @private1={0xfc, 0x1, [], 0x1}, 0x1f}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r5}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) 17:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @private1}, r4}}, 0x30) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200)=0xc) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x80, 0x80000001, "6c60f796a4ef8baa645de202fb9db0cd0d62004459c7ca244e4b088a9104ec959993bbe24f8d4e14bf70dab9d4f6aedcbcaadfe4181eb175f9d52a3412061b7350338c4c34a4682dc55c25fe794253ae7a5dd2126d65c476229cf6a99d8f0263eefa5c62c497665bc94166092c2a4903d5eeff3de63e88cd8977990e7d0509410d13000545a2358b5372abbc497e5681349b8bc973af9ee41b2366032cccec51aaf8c853296e65539b375b93dda18b8485229dbf2bcae043319bc83779f29d5d7328947956d9fe26616fda720cf6682d458fdc38f694b6d82fa55c6323d101f923459a4ebc7608c2c4c68d1e5f93838c49d5ea1d7ab6616f578f9b4b2abd4c76", 0x8, 0x1, 0x2, 0x5, 0x9, 0x44, 0x0, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r2}}, 0x18) 17:55:39 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x2}}, 0x48) 17:55:39 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r5, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff7, 0x30000, {"4f249c355a0b62e50a3b3b3fb8008e57"}, 0x7fff, 0x4a4, 0x908}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x1e}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r6}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x844}, 0x20040816) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r7, 0x3}}, 0x10) 17:55:39 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x2}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0), 0x13f, 0xa}}, 0x20) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x9, 0x4, "45874b4b42f9c5269752bf9adf6313cb6311888309c944d9bd72d11a77f073e20899e82723110fd8342262efcdc084fff5bce8bf206e8e181d46930c5dc375e510d384746fc2590d5a158344fb2d595c823e71e838e561fc6b4c7826a828011e6e0d69b686aa8ccd0e7f13062ba16e7d4c1e896d013003770295d8690352c5e33df2c1394785f8061a1bbeaea5e6a9ddac3c814429e3b821d9bb5766183424dc9018888bcfe4cfc66d45d79a918a31cf9d8bcf83b15fa5f2ed07ae3c6e5ebb60e72a00efe4a6e2e844d894e0577c99ccf55086d80209956516579228c75a23c9641f1915472591ae7c9fc45ab51b093cb7d2f741c134d9ccc9b9c04e7f0a2e1b", 0x20, 0x7, 0x1, 0x1f, 0x1, 0x1, 0x5}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7, @local, 0x4}, {0xa, 0x4e24, 0x80000001, @ipv4={[], [], @local}, 0x359}, r5, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r6}}, 0x30) 17:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x2, @empty, 0xfffffffe}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x5a5001, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x4}}, 0x18) 17:55:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x111100, 0x0) read$eventfd(r3, &(0x7f0000000140), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x464e02, 0x0) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast2, 0x7fffffff}}}, 0x90) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r7}}, 0x48) 17:55:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0x14, 0x2, "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", 0x2, 0x1, 0xfc, 0x2, 0x5, 0xbf, 0x1, 0x1}, r5}}, 0x128) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106, 0x2}}, 0x20) r4 = socket(0xf, 0x8000e, 0xca) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000140)=0x1f, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e23, @private=0xa010102}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @local}, {0xa, 0x4e23, 0x0, @local, 0x100}, r1, 0x4}}, 0x21) 17:55:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket(0x10, 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) socketpair(0x26, 0x4, 0x4, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x9, @empty, 0x100}, @in6={0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}, @in6={0xa, 0x4e20, 0x8, @empty}, @in={0x2, 0x4e24, @loopback}], 0x64) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xfb}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x4004000) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0x1, 0x7, "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", 0x40, 0xff, 0x9b, 0x4, 0x8, 0x9, 0x0, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xee, @dev={0xfe, 0x80, [], 0x3c}, 0x8001}, r6}}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x3, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x8}, r2}}, 0x38) 17:55:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r4, 0x8}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0xea, "ba1957", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x440, 0xfffffffb, @private2, 0x80}, r2}}, 0x30) 17:55:40 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x44000, 0x0) 17:55:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x48, 0x1f, 0x7f, 0x81, 0x0, 0x8000000000, 0x200, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x1, 0xec}, 0x44014, 0x100000001, 0x9, 0x2, 0x2, 0x3}, 0xffffffffffffffff, 0xc, r0, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x2, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x8, 0x1, {"fbd517cffc1b5a946cc03f04098e08f0"}, 0x7, 0x80, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x44000, 0x0) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0x5f}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x44000, 0x0) 17:55:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7fffffff, @private1, 0x800}, r1}}, 0x30) 17:55:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) 17:55:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r5}}, 0x48) 17:55:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0x40, "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", 0x0, 0x4d, 0x6, 0xff, 0x80, 0xc5, 0xff}, r1}}, 0x128) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) 17:55:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0xea, "ba1957", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x440, 0xfffffffb, @private2, 0x80}, r2}}, 0x30) 17:55:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x800, 0x20, {"eb46efc36f7c79925e80c1da5d1b2bda"}, 0xfffffffffffffcd7, 0x1, 0x5}}}, 0x90) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x2a5, 0x8, "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", 0x6, 0x20, 0x7, 0x80, 0xdb, 0x9, 0x5}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1a13a2ae60304d00807371ad74cd67cfbef88d2fa6cd6621c03a1d862a", @ANYRES16=0x0, @ANYBLOB="000026bd7000fedbdf25040000000c001600010000000000000005002200000000000800090002000000050004000400000006001b004e2100000500040005000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2, 0xa}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) recvmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000200)=@generic, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000440)=""/214, 0xd6}, {&(0x7f0000000540)=""/127, 0x7f}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x6}, 0x40) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:55:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0x40, "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", 0x0, 0x4d, 0x6, 0xff, 0x80, 0xc5, 0xff}, r1}}, 0x128) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 17:55:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x2}}, 0x48) 17:55:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1}, r1, 0x2d}}, 0x48) 17:55:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x4e22, 0xe15c, @private1={0xfc, 0x1, [], 0x1}, 0x3b91}, r1, 0x2d}}, 0x48) 17:55:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0xfffffffffffffe93) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xe7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, {0xa, 0x4e20, 0x4, @loopback, 0x80a6}, r3, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) 17:55:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020}, 0x2020) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x0, 0x1, @in6={0xa, 0x4e23, 0x401, @empty, 0x401}}}, 0xa0) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1}, r1, 0x2d}}, 0x48) 17:55:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x9, 0xfa00, {0x0, {0xa, 0xfffc, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r3}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r7, 0x30, 0x0, @in={0x2, 0x4e23, @local}}}, 0xa0) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x1, {0x3ff, 0x329, "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", 0xff, 0xfc, 0x6, 0x4, 0x80, 0x1f, 0xf2}, r4}}, 0x128) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r5, 0x2}}, 0x18) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xd, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x44000, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0x8}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0xd8}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x2}}, 0x48) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1}, 0xffffffffffffffff, 0x2d}}, 0x48) 17:55:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x3, r1, 0x1c, 0x1, @ib={0x1b, 0x3, 0x5, {"a61cb33108c14a0a3b7253c75b34d9c7"}, 0x200, 0x4, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x200, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x4004000) 17:55:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4, 0x0, @empty}, {0xa, 0x0, 0x2, @empty, 0xfffffffe}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x5a5001, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x4}}, 0x18) 17:55:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 5: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x24, 0x0, [0xfffffff7, 0x7fffffff, 0x400, 0xc875, 0x7, 0x101, 0xfff, 0xac2, 0x9, 0x6, 0xd217, 0x8001, 0x3f, 0xfff, 0x400, 0x7]}, {0x2b, 0x0, [0xffffffce, 0x48b, 0x9, 0xaf9f, 0x1f, 0xfffffffb, 0x401, 0x0, 0x3f, 0xfffff0e3, 0x0, 0x23, 0xffffffff, 0xa69, 0x1c8f, 0x9]}, {0x3a, 0x0, [0x80000001, 0x5, 0x6, 0x1767, 0xfffffff7, 0x5, 0x0, 0x1, 0x3, 0x10000000, 0xfffffffb, 0x2043225d, 0x1, 0x7, 0x80, 0x7ff]}, {0x4, 0x0, [0x1, 0x7, 0x3, 0x2, 0x1ff, 0x0, 0x100, 0x7, 0x1, 0x400, 0x0, 0x6, 0x10000, 0x4, 0x3073, 0x9]}], r2, 0x1, 0x1, 0x120}}, 0x20) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0), 0x13f, 0xa}}, 0x20) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:55:41 executing program 3: r0 = semget$private(0x0, 0x3, 0x20) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/152) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x1}}, 0x18) 17:55:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x30040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc, &(0x7f00000005c0)=[{&(0x7f00000007c0)={0x16b8, 0x1e, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x1010, 0x8e, 0x0, 0x1, [@generic="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", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x1ff}]}, @nested={0x19b, 0x90, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x3}, @generic="b9699bea17a07243170f7de88bf6bad901be76b18ecb74fde6906027ac6af593e6e62aa804b9804a03fc29e2b68e94be46152d6050444a72c37c21e15d3d526241c2ba6e201d561b642de8a416b3280e936de65d979bdcfc2448c9150e69c5abd7c027e53c64fc1fd20f2fffec8e09e00fc3d79235a5a3facb79b7f984f123c1f75dea1edbf853495fbf89714221ba600996fa93197f406604b6879d99ca5ab04e2058dabc1d6cde9f2dfa7dc9427ad367600b27445121da52f20c27f1c953610f1c0b82a12a8f6e53e40a059c3903a5aa41804d168ece5ea6e81b", @generic, @generic="ee9ae4a4f2c5b5802b20097ae6450fc072d0ea54310e4a8e896e9626b7bf4dfa867c73bd6a31ca9596adb74ddffef5a9d2472175a00288f55422d0d0a129c307b68e95c46961777b3ece442bc0c201b62b4ada8f4201dcc458d591f52bc9c6585b4676a005d26bf8cebaecd4b505e2915ac52cd85ef2c204d55d99fde7b9687e8d6d0bc2df2214549d080ea1829cc48d", @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0x77, 0x0, 0x0, @uid=0xee00}]}, @nested={0x4f3, 0x2c, 0x0, 0x1, [@generic="cb3bfc93252a79b82f6c7b3e90df6e9a0c1e11052a6db9eedef56096545eb76cd84eefe78b4eb906675e33648b7639ee66b59f15157e1d014cbd347b4d14d8e80eab7b8ad5456bc13daa8abb1fb239550baf8e26c3b24441ad001a4833bc05946aa038f29c37074593b7c77b1e24ca4d868cc519458cf9e00f85fb64173f5e41874fdd5e22fa58cfab7f2c750fd5d5bf074970d27748481df8d4bbfa8a8961616d186e9ce948a0ab90be4c2c45ddcc4aa209d181bde88fb7c1bb27f43efcd637dc09a4b5c4b479961683abb79b28a6845379da91bdb11510970e5025348c73fc8263c6328198", @generic="52d5d71c6a8a5141668e9009699c4109bea49065268f62c8313d989648057de3a9000dc03a0ff9069d4b2c9212b883983f3052d0c5841194d798c9feae5eddb0d6524ab530570bb6380d7958cd70736671f52df7a4", @typed={0x8, 0x5b, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="76089e87e694a40a96e363045b2f5da19b4eb47b98a3bd1d25cad5e69502bd8542f839710bea3ef947c934b399ab2d75e08301d6e2b59f739548bc3124f6087bfd689ce09ddf6cf2fc5f6307e40996d3df689d00086af35a386d47f3922b03ae1b5337279fa03991934eba7eced2975df4528e8ab97bc871b68a026538ae574772f9f0753b98ccaef5912b6ba76117d2af23b2ddded7f069979bd59146677a32801e564debe7e7ad9b03f5c97c13453cec2a065155aa884b129b2805b2761dce45a637cba242709d25fac44385d86e7846b30feb80bf90136c", @generic="245ba678d372b0a26fefcd859cb8af56586d5e9d606272c99baa107983217e70036e23eba5c36be71ab89875dc3752effd80c340ffa08257b75310e39b7551fd10794062cc0808a35a8d035371848241bfe3f1a41091b13fd9691ea284be0323194e4b428b5fa10322a0e91ac1a920a43fcf72935142d45e1e476a2811af98b8129398bd9691addead08843c8df472dc5e3363f64b535b7cba5667b5afb71908055a98b0a3804c6e993f762c88f5e943ed888bb66a6c52c021bbc541becb67ea72f1d2e949f86ccfd5b292eaf320fd36ff5fd5161c", @generic="de", @generic="f278cf3f6b86e5c7fad4babe1211d17d890e72", @typed={0xf2, 0x3b, 0x0, 0x0, @binary="27384da04996ffb20036f8c820838f10b648f8f67e578822d9fa6b59b4f7c2c5a5a207420198bffbefa7c9feb4d2594fa0deaab0e03934abbc81eec9e9cac4b9a63616464cf59accefd3125806eff68463b360fa6392e81109617a67e55331df4e09a2db8ef7f8f16afdde0225a64b5e4c9a29b37d7884bb72f53aa718b6bc7e766fcadb656aeda9e89bf0cabbf2c352000b75b3f3e86f35340b4b0d45816b26aa0762db08de1bb8a6ee84c46766f850af7fe36ab2b432d07934a5572e2438b30b7544270d3af503891f074def9f8dadc2a122d24bf408c5b152e7f8743ac90ccb583b148f61020ef16a53f05ea2"}, @generic="9e1203e3da19885e7439db8287088c73aa0e39038dcb836e5b67aed5e4b964b948abadd16223e9d5a7f773f8a7521d8a3ce6d1bba2f850b9449cde6f60a997d0bf15ddfce719ad1b535e5ba5623c06af62575603f062b9b96b2c3b61dea0fb59cc24641312a2e2fdd9c5800af0e536361fbf3861e47c121cd6d521b67c06b8f833fb569551cc6fa79dcfb7c4e26d189ab7eb9c6f61356121c2d04f325aaec2bad8e62e2da8891d47810e02a6ed755d72c46c29d2013d14ee67d285bf972e89a49beccfc0c938a0c49ed0849ad46d82078401ff745bd8d5a979ce0e5374b596e967ddad8855ccf3656b3709b5bf7139dbe4de8dc55b42"]}, @generic="9ac0cb1772"]}, 0x16b8}, {&(0x7f0000006580)=ANY=[@ANYBLOB="400000001300010025bd7000ffdbdf252e005080438f172cf093af214e2c3a7d971b5a90b9aa598a5eecc84f53899c0000d70c008100a21200000000000000005bb3f9946d4f6dab67c6c37198ce6a884095bb93651ac76198de228ceace676884e2aae0fe1048df37ba36e30a4edaf33ad4b369a8a1dc2dc17d6df1c0c846299e89af90abc78961858e9cb244f3e2b65db8b475a72edef89aac178090fc1fc19d0b7f1e2430ef7f8e971988928cf22a745a54b659d0983030fb266bc173ef0e9005db476a150c4d5ab36adce25a2ac7462fdc210de81c3a52e90402baa6addf64d7ce26aa7f3f0eb11c4f9546b36a275e0d5f1cd3d388"], 0x40}, {&(0x7f0000000240)={0x1d4, 0x10, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="b48da7e1115b50d5c614989ac6598449ba90f3f7453c1bca237af71f58a38c1df8d3ec9658f14ffe4aec8689f56970f40fb073b21d00bae124377892665a4e70c005ad7d32337ca4f94299b2d3c83a09189b93dd3abea73ac56be92fd034fd21ff8008bc716a9580ee5f364d84c33f90fc53548696244596ae572e8909c134252cc35414c1d1a64f454711a3690cfc9bd3f68e7b6ce7dd0a2d37a305b94dceea2e6a2ec924e72db2941b3167bb7d50a4ff0a5636230e75480de31dc4ef91b6826c4235ff2eea025304f3746655b628dcdfb58caaad532b5c15f3b0", @typed={0xd9, 0x86, 0x0, 0x0, @binary="bf7e1b47a508e7b7e1bbe45875ca2100f51a59deef4966ff1dfee58af09d9d398833e012faf4617d897073189a5f638409ab0a1a63f307fa70f05509cf6eefde5eea361e82d69c8194aa3c80502aef87bbaa096a7728e8689664cac1331486c4c0e3b8bbe9b783834b90848f7f3e0e62ae46997bce63502fd981323d13f2282e072e4ed89522ad113d4d98d8ea1c771da7cbb743beae69a73285f968e281812f1f428c18bd5ad4767f1ea7e999ec2615ffe595b718ccd03b9896a036bfc64f44a487a2a8fdbb3ed926cfd56e2f6aa324fdbdd62b63"}, @nested={0xc, 0x78, 0x0, 0x1, [@typed={0x6, 0x65, 0x0, 0x0, @str='+\x00'}]}]}, 0x1d4}, {&(0x7f0000000440)={0x10c, 0x1f, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@generic="35d38b458b0fba8ffb135ee9f61c3afaae3e4d11c46d34b89418ec8b6c84534d45d9c3fdb456473af0c1fda20933e669d3e9c8914eca14e59b32576483b2afccf24210cd9ec35386713e32a4fb928b8294d8a9ba8d0b79d0d02ce63824bfeed66c26441137615069b2830cad13682aa9b3233bc3310a37654ad251c9cfb57a519e5b466cc48175696da516a4c948a4d2182794a9dc949f82e90166c39150c02fc5f0dfac97171f5a91a3dfd750cba09875a1ae3cc99c000decdf4d0d912d8c73d748cf5677ebdc0dba7eab3562b0ae471c01108d60644d03d086b132e2cef694b886f755ba5f91cc01c0300f0b251c85fdb155", @typed={0x8, 0x4d, 0x0, 0x0, @fd}]}, 0x10c}, {&(0x7f0000001e80)={0x3c8, 0x14, 0x4, 0x70bd28, 0x25dfdbfb, "", [@nested={0x4, 0x19}, @nested={0x14e, 0x2c, 0x0, 0x1, [@generic="4cd6f15233ca3b78a300b1d1789fd364b679fd6c6b6a9087d69b8598c0c348a1ca1d21ee6291a981796299572a440103b03ee02d853c7846df3ede709ae55a15bc9e70a11b639a9a092c0b3221e9965080f1d49f6c360efbdadb9696b4083113760f8dccb1b0", @typed={0x8, 0x13, 0x0, 0x0, @uid}, @typed={0x8, 0x89, 0x0, 0x0, @u32=0x5}, @typed={0xd, 0x21, 0x0, 0x0, @str='/dev/vcs\x00'}, @typed={0x4, 0x84}, @generic="72e2cc50a69425e9f01d7a4d7affe4b7c9609e31b6fda897cb61a3f2ceb88cb8", @typed={0x80, 0x1a, 0x0, 0x0, @binary="e13c64c4d354f22a7ea9e00ec81e2bfb9d44935aa554e6f2f6ad2230dc31533fa96a0ef78e7e358c0aa47d0575892124c077b1461bf1472481d724fa8329f5adce3c264bde72eca41927a808c37b47eba090799c2255641fdb34ca82c1b8468170c724631a708af5e87dda6672c69b4184e61a8337e3543a0806e7b6"}, @typed={0x14, 0x66, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x44}}, @typed={0xb, 0xb, 0x0, 0x0, @str='/\\v+:)\x00'}]}, @generic, @generic="cf3f8f43d21b14279289dc8fddf7a1a633ccf2e8844a9e808083f153261576918739cd333bfd651784257daf384797c001d2b18347524436e4383bc64f7c40e7f22af70998607bf65dd5be89b209449c3971a9d7b3f168feb5dc0a9a14f80c0b072fd38da9b09cb331bd4f838a0a85560eb4bd94e4e9465972fc93df028ea8bc6a088e6c21cd2d5f692f9b23723e806058d997544132332bc78b25766f9d78aaee768403b6616cc73d70d1b653260f95ed3cfab9e54c3ca7e6b728d0b457d4b400419ca9a1f23c557fb19eeb7aa7349d8fe97468602aa3fd90b053946447d216960303aa18ea5cdeb0222c7fecb48d9a10b226d2f6eb66", @generic="f52606337403981e4c33dba8b27d5acf25f9c4b013905bdbe1087b7ad2fcf0aedfde0c1fb26ff028db637ae31d8a242a22b28af651f6d11282723dbe64b651d8619fa13df9712fc4cf8b075bbe38abfea47608f4ce20d7d1eaf6f72ba0b51391b202161b13b34e3a27684e2de60917ee12e46540007356e960f3008b7cec5ac6e23873a884d3d00e99745e448778106fa52aaa64329a8a2295466ebe40c7a3839c885cee20bdc51cadec476cb0dc0cd65443a26b3abd3d491bd8e9a8581aea6e4d030a93d079a3e4cb78ef7157e025eb2db2f2d9184b65465d8df1c67313797934c8e0277670c3dac8e6550543cba59873cfdb", @generic="8f3326590f37c590a932e4e4c56e2455bf73cc975cecd3e4b7b865bcc247b85a1e1b562f8715b1b8641005e2bc93d6eba840890166636f0432db9614d8ee90467da6b22c6d03a23195d5dd43546157054a01278188a236da6982e2ff16342f7b937f", @typed={0x8, 0x31, 0x0, 0x0, @fd}, @typed={0x8, 0x5, 0x0, 0x0, @pid}, @typed={0x8, 0x3d, 0x0, 0x0, @fd}]}, 0x3c8}], 0x5, &(0x7f00000063c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}], 0x150, 0x20008001}, 0x4008011) read$FUSE(r1, &(0x7f0000000c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002cc0)={0x540, 0x0, 0x0, [{{0x1, 0x2, 0xffffffffffff8001, 0x0, 0x8000, 0xe90, {0x0, 0x3, 0x401, 0x6bf, 0xfff, 0xffffffff, 0x0, 0x1ff, 0x0, 0xa000, 0x7, 0x0, 0x0, 0x0, 0xf999}}, {0x5, 0x791d, 0x1, 0x4, '\\'}}, {{0x5, 0x1, 0x2, 0x9, 0x1, 0x2, {0x4, 0xfff, 0x1, 0x7fff, 0x9a53, 0xf8, 0xfffffff7, 0x40, 0x9, 0x2000, 0x0, 0x0, 0x0, 0x1}}, {0x3, 0x3, 0x2, 0x8, '{!'}}, {{0x1, 0xa2e, 0x1, 0xb825, 0x3ff, 0x7, {0x3, 0x100000001, 0x9, 0x100, 0x1, 0x0, 0xfffffff7, 0xa1e6, 0x40, 0x2000, 0x40, 0xee01, 0x0, 0x10000, 0x5de9097c}}, {0x1, 0xffffffff00000000, 0x2, 0x9e5, ')\''}}, {{0x2, 0x2, 0xffff, 0x40000000000000, 0x8, 0x3, {0x4, 0x3, 0x7, 0x3, 0x8, 0x10001, 0x89, 0x4, 0x1000, 0x1000, 0x5, 0x0, 0xffffffffffffffff, 0x9, 0x1}}, {0x0, 0x0, 0x18, 0x8, '/dev/infiniband/rdma_cm\x00'}}, {{0x4, 0x3, 0x4, 0x0, 0x2, 0x40, {0x6, 0x8, 0x5a3, 0x1, 0x9, 0x7fffffff, 0xa760, 0x1e, 0x1f, 0xc000, 0x9, 0x0, 0x0, 0x66f0, 0xfffffff8}}, {0x4, 0x3, 0x18, 0xffff8001, '/dev/infiniband/rdma_cm\x00'}}, {{0x6, 0x0, 0xb2, 0x5, 0x20, 0x3, {0x5, 0xffffffffffffffff, 0x0, 0x4, 0x44, 0x5, 0x8, 0x191, 0x6, 0x2000, 0x3, 0x0, 0x0, 0x7f, 0x6}}, {0x3, 0x1cf4169c, 0x18, 0x200, '/dev/infiniband/rdma_cm\x00'}}, {{0x5, 0x0, 0x8000, 0x3ff, 0x2b, 0x0, {0x6, 0xb20, 0xf036, 0x3, 0x0, 0x54, 0x0, 0x0, 0x5, 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x2, 0x1f}}, {0x6, 0x4, 0x3, 0x6, '@\'i'}}, {{0x3, 0x2, 0xf7c, 0x7fffffff, 0x401, 0x7fff, {0x4, 0x3, 0xfffffffffffffffa, 0x0, 0xff, 0x2, 0x4, 0x3, 0x4, 0x0, 0x8001, r3, 0xee00, 0x9, 0xffffff56}}, {0x4, 0x0, 0x2, 0xd1e, '\'$'}}]}, 0x540) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x1, 0x2, "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", 0x3, 0x2, 0x40, 0x7f, 0x49, 0x6, 0x2}, r8}}, 0x120) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0x2, @empty, 0xfffff801}, r7}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback, 0x9}, {0xa, 0x4e22, 0x100, @mcast2, 0x1000}, r9, 0x82e2}}, 0x48) openat$cgroup_devices(r1, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) 17:55:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x0, "0e86af58b017c7744429ea9701b5541682e4222d7a5404cb776c6b4c2be18436f68ec8ebe41a99233ba15764d1196568e528bd20660fc338e6c56b1a77e893137338763a0745639599519f24330b792afd5ad764bf71fd3a4f3332303b792ff22c2a7261e569872295c7bca3ab1c0ed85d0485151bc20360934d4211d6cd9547e9f8de8ef54f491f63b5eb2e4a0bfdd7e2ab4ab45546b70e130ad68150d297f3e576829b6115fddb4fd149f38a2d441b1422165b316705685b366b0a21c3a38bf8b8f14f916d2607aaf60de5022923460dea2bdef8801a04351640411118a7dc5b88ab71114babe69ec888d699ab9f9446270f04497606d051c69353edb226f8", 0x5, 0x5, 0x81, 0x6, 0x20, 0x6, 0x3, 0x1}, r3}}, 0x128) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r10, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7ff}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xc1b8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffd}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x912}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x400, @private1={0xfc, 0x1, [], 0x1}, 0x1f}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r5}}, 0x48) 17:55:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x3}}, 0x18) 17:55:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000009c0), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0), 0x13f, 0xa}}, 0x20) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44000, 0x0) 17:55:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, r1, 0xfffffffd}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x64010100}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 17:55:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "113cf8de2037e2ccf493e2359ae0243daba9eb1e33f9ab4fadc017a98d8d8fb580da6bc964fc1262681fb65d3358531c036866aaab00f6477bf11b6f4e08611e", 0x31}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f0000000380)={'fscrypt:', @auto=[0x0, 0x66, 0x61, 0x33, 0x39, 0x62, 0x62, 0x33, 0x65, 0x62, 0x33, 0x64, 0x37, 0x32, 0x30, 0x63]}, &(0x7f0000000300)={0x0, "45d3760bea5a8ccfdffd69d4fa41931969ebbdfd61096ff77118848b568a3fecec2a99a473e3226c36dd06bbf01be1c4a38d46b7f2a0e4ffb46ee0352ad06120", 0x39}, 0x48, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @loopback, 0x400}, r4}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r4}}, 0x30) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) 17:55:41 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x24, 0x0, [0xfffffff7, 0x7fffffff, 0x400, 0xc875, 0x7, 0x101, 0xfff, 0xac2, 0x9, 0x6, 0xd217, 0x8001, 0x3f, 0xfff, 0x400, 0x7]}, {0x2b, 0x0, [0xffffffce, 0x48b, 0x9, 0xaf9f, 0x1f, 0xfffffffb, 0x401, 0x0, 0x3f, 0xfffff0e3, 0x0, 0x23, 0xffffffff, 0xa69, 0x1c8f, 0x9]}, {0x3a, 0x0, [0x80000001, 0x5, 0x6, 0x1767, 0xfffffff7, 0x5, 0x0, 0x1, 0x3, 0x10000000, 0xfffffffb, 0x2043225d, 0x1, 0x7, 0x80, 0x7ff]}, {0x4, 0x0, [0x1, 0x7, 0x3, 0x2, 0x1ff, 0x0, 0x100, 0x7, 0x1, 0x400, 0x0, 0x6, 0x10000, 0x4, 0x3073, 0x9]}], r2, 0x1, 0x1, 0x120}}, 0x20) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000680)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000540)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r4}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {r6, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000005c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @loopback, 0x40}, {0xa, 0x4e24, 0x100, @loopback, 0x1}, r6, 0x7fffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r8}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000300)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r9, 0x9}}, 0x10) 17:55:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback, 0x1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:41 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x24, 0x0, [0xfffffff7, 0x7fffffff, 0x400, 0xc875, 0x7, 0x101, 0xfff, 0xac2, 0x9, 0x6, 0xd217, 0x8001, 0x3f, 0xfff, 0x400, 0x7]}, {0x2b, 0x0, [0xffffffce, 0x48b, 0x9, 0xaf9f, 0x1f, 0xfffffffb, 0x401, 0x0, 0x3f, 0xfffff0e3, 0x0, 0x23, 0xffffffff, 0xa69, 0x1c8f, 0x9]}, {0x3a, 0x0, [0x80000001, 0x5, 0x6, 0x1767, 0xfffffff7, 0x5, 0x0, 0x1, 0x3, 0x10000000, 0xfffffffb, 0x2043225d, 0x1, 0x7, 0x80, 0x7ff]}, {0x4, 0x0, [0x1, 0x7, 0x3, 0x2, 0x1ff, 0x0, 0x100, 0x7, 0x1, 0x400, 0x0, 0x6, 0x10000, 0x4, 0x3073, 0x9]}], r2, 0x1, 0x1, 0x120}}, 0x20) 17:55:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0x2, "dfcd1f", "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"}}, 0x110) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:41 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x24, 0x0, [0xfffffff7, 0x7fffffff, 0x400, 0xc875, 0x7, 0x101, 0xfff, 0xac2, 0x9, 0x6, 0xd217, 0x8001, 0x3f, 0xfff, 0x400, 0x7]}, {0x2b, 0x0, [0xffffffce, 0x48b, 0x9, 0xaf9f, 0x1f, 0xfffffffb, 0x401, 0x0, 0x3f, 0xfffff0e3, 0x0, 0x23, 0xffffffff, 0xa69, 0x1c8f, 0x9]}, {0x3a, 0x0, [0x80000001, 0x5, 0x6, 0x1767, 0xfffffff7, 0x5, 0x0, 0x1, 0x3, 0x10000000, 0xfffffffb, 0x2043225d, 0x1, 0x7, 0x80, 0x7ff]}, {0x4, 0x0, [0x1, 0x7, 0x3, 0x2, 0x1ff, 0x0, 0x100, 0x7, 0x1, 0x400, 0x0, 0x6, 0x10000, 0x4, 0x3073, 0x9]}], r2, 0x1, 0x1, 0x120}}, 0x20) 17:55:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback, 0x2}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1, 0xa89}}, 0xff69) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback, 0x1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:41 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r5, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x3c, 0x5, 0x6, 0xff, 0x5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10000}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x5, 0x0, 0x6]}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x24044035}, 0x4004804) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xe193}, {0xa, 0x4e21, 0x1, @mcast2, 0x101}, r7, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x8000, {"dd016ae74276c10354e384e78d5f16f6"}, 0xfff, 0x3}}}, 0x90) 17:55:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty, 0x3}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x64010100}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 17:55:41 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) 17:55:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000200)={0x1, r0, 0x1}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8040) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x9}}, r4}}, 0x48) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000240)={'wg2\x00'}) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) 17:55:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, &(0x7f0000000080)=""/6, 0x6) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r6, 0x4}}, 0xe) keyctl$unlink(0x9, r2, r3) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r7 = add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)={0x2, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, r2) add_key$fscrypt_provisioning(&(0x7f0000000400)='fscrypt-provisioning\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)={0x2, 0x0, @auto=[0x17, 0x3e, 0x24, 0x1a]}, 0xc, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="3c3be49d44c0ab9b77f9c9ccf672cf14de1d97f7fba7d088c2ce47badf394f44ed713a0056cef375f06031e54b945489cababf9d656beebfcd3b237b76f57460271f2d11c694f81dbb0c45ff4e307b01a4c9458a3a5bab968885e127b72b1a9283e621f81d250449b10ac25fd1487b57dff4a6f4c4e7f423fa8f2dfc9a2fc605fa123586c3d0364e01494485bd4ebcb852644a98b9fba8bc0e4a9d69a825", 0x9e}, {&(0x7f0000000780)="6410be16b33474491cfbd6afcd374c48d5ef8fb95e29be1f5b32c1e5d8b71a3d6db1665d2d298f418291c6c24aa83db0b37751a9233eb8fb1f06c641e35ca6b77cf0f6ab0347b68d2508552a60ba65fddbb6b7ebbf286ee6a9a743e9c7d0919fb90c2e0b343e9c80d8237af25174b03dea3e276cc8112064a01b677d1a4fc3588219245f50c8318556186f49fe15da8584b85cba827822e978ead8b2f7850e9de4345304c089f872f998a91a53f855b165eaf27a669e56ea33a4e24ad2aaa6aeff6604433395842da4bdbfc663bb5a310a8443178f1e7df1f65a6dc780661f17f5ba754c3c7600b4ad28c056c4aabcd4a8e7568137cbe1397e806a6a84123058eff2b375167ba6d89a635e43273a1f3098585709da2dbb606e82ede1728b7762011f72ee1d6763020103297425224c455c966f951e7a9772fd245d0ed23a1f2fe496578d896640b434f120d8092a48f38f74bb1e5b5e18ff0cf6076d94102dfb1769fe85b5e856d2de2d22faa4a62d8beb3ad983c6a7d6afb02eeb1e7b101a19028a7bf00507b3a152c9a5daa6f45402167d7f26ca7adc1f41c6cf303d271238320be53d9c1485269c5e8cb3040b914de162d599f962fd84991c7a84acf1359095032fb32502154fb3ff9b5419e788c446f762ac14bb5852745f9cf916a8a9cb6c0bda110b050ede22dba6021b0a30dad79320e13afb443cd7299eb6ca25d1db01baadeb795586ee7e7ecf9be685b7f99e7a2c0f21ac042cbac11b895eb9bd055191767d0e24dfc523ce54355dca6a6c08f5e459e24061f330fe9d593b2b1c5e7be25a3fcb6d7ce0b682e1abcb8b8c83797d4f523646758b519d994556fec7ad044d8a6e52cfa735fae2a6d4a5e15902eaa7235cae7307b205a013fbb1bfe39b3c529707ad56e9594177f036c6b8c0ce9154349f2fbe03d2a7190b89374cabd0f20c29836d8107012797f12feaa324edefeaf7a4650bfb2ecde048538395aa4b590f6e0ad795e2d6a8140eccf95d2f20cfbd70f8c54666b56a1b7db6a4dd3f0ade6a57b3744541ae6ae4a89b0ef02d2d83c9c55d8a2def87c8fb8d9d872aa8140f2b98e06a326d3dd48143f2ae1fd637c6f4341489cf3fb99361c8a1468d34b660a2bd60a5a5d9a9ea7a887e44b8ebc88995a8059b8b15d51f9195d59b7de25f267e4220d0e3f40f1bf0546203f700c545d263910bada7fa6121ed65befbe47c752cf365cedd1e0fefb0e1c07f762f60055c57659b0e3016b7e7c4185f1c435a225c9540c3127509b52e15391dfd044031abe7b68244c8e67d9f86c370e5e7a564e8e2bd05707237c3c8f114b37f403b44ad2b84e1868014f82f048640189e3c57ed6fac8cbcddd95cf0daecfab1209685339335b2ae45930593328adc147632aa4aad750078e7b97f10f623aaf8df55885e90212d516482753a14e5c2212960396906627210538be555ae91a919788977e4c4914268b7075a4f06f0e3e4b06c3bf5a759169f1ef3b92fb5e188cf517aadc34fd21cfdf74e0887739e27ee8457d364a7b40baa6a37b0c593b1dfcb57b9f3465f7d1b151fcc38baa61f88d5d2027ff3bddde6919c267831bdd3eb75f582f6a23b1412d209d9d10a393f7a3d7b81f27bd965897ad353e40c1d22e3c9884c5006b678812505a507538750643a5c7f228bebb323fe257f695e4b514efc686022b43b18037afbc4d55d0d48137b2c4489ce1b7e5489bb7bf79e04a967991b89e47b4a1e1f936ee2796fec8babde4d5ce91c3a408b9b08870af5c9f8429de20886dfe9dd33034a8ed38a9a2d7056c8d262b1e1fea334528c196769ff89e70e184a300d6c6d6d3f216b2da931275464d299e5ef9c27253f5f1b681bff4d13047f29abed6da07d55890e36e55abec8da30e50476c3175dac6133b022828f541b082099c231e1fa3133323d631adc87e066e58b27cab08953f44e7bac553f5f0c99f6b30746ad254a308741d303601f2c5524b402e0b9ec7bf35359897ef8660605169b8175f09e4ff3e47ae1b99fc529afcb9227875b763421965cb68b476400a251861df661caf987a056c40a4c3278de8c161909f52289eb74b71e8dbe42db32a1e033b78c849f7363bbb764c5abf43de579bc0e31959c23118fa80989b01e7f08d0d3bc845481852691b93ade2a4346f0699cef4da63b0d56c49f4eadb0910c808d36c28424494bbc1eedaa1727236606b9dc9a284a479b12451aa3e347ebea052c1aa14b6db844f34df2f813c445afcad720ede58737d49a055990529e1e628e7626a3147ce0229c4896e5a3b8b4547127fb344235861789e1cf0d345411584ba91d69326790ad43546b9039f0cb478e9e0d1ee5cc1903603d225cd2b29ada1874861fdeb13b837ac6f8b06c7cbdd96abd4f8d1f5bd600b9772cc085f67f1df52b0f439c7b436ddb3c7c3e601a667f950f640387fef071b85e2aaf8041b46f80c82a2cdbfffb5af5aef699cb3ac4ceae7a45bd315fd8847f80de9a2e4ef844449cf23d33373ba47799df0d44e630410af384f6bba9d3eae472e20736478a66fa2c82a069496b116b640cb2cadaf51adb9c0b8a4c409f40e9c0c7544333b007e150d8fb2e962dc10afed1c68130a4d4073f6ca63d53f4c33abd463596f6cccc8eb4b454f130150a5e3532c9e71a7080146f74cad86708f98906471fccb1d1fe857f9368a18156f1453212f6619926aa3e3b46458f71c7ac165f53b9a33e6ff5f27c0bad9b3a56283a4597e124ade280df8f379d7c8a136e339c4888048884dd722cef3088518f093e1d920848655d64a91cf5bfccf07091e88792bc9e6db35d339d551129d22e78b28b618bcfac97d92383a8e41857f24eb47e2defffd140da6930ef355b8153bcff60397d5f58fdc3d66c244eb46858d1012e242671458881c828eae5c1b4307440a97c2f3aaf25177c143577c2f334e0c889f2cbf5a50c96fb0e53980eecb303fca0258dff377096819d5f0991cbba3e50b2085b76a0afaca5dafcf1fabed91b54f3f7255fd93cbd352ba302fa2d3e6ccffe84e07a7927f00e4a32f9ee22b2c41876b05f46ef18d8b86119bcb3e91c69375fd6f63e4c842cd659dc91b248b6bbf90958677de8ed3acc136af135d30ff12d93d6e980420f70f606334c195dadafb6c982eb41b9ddf6056d6031660e6918ea0d2ac75d5abda90ec78628275c9db4e65417cbac69b542fc41bb3bdd42d58eb5d5e7343d6a87af4da9a2869653db6c15ad2f9a6cbcabaa98b8bd0f9131810c342c21bf74de75f3eee6afc1caf7d5330e7e6d8541d8c41e902c2b72e4b226e9d26b58fc70ef1ea6dfa7411177be4e2a8fbf22be05b973bb1140cb85f7e6703384da3a53dcf87cb53374db9340cc7032d72fbf4c41a6e1baa029d1b79acda9bd8d37fb2e6cea3f37e9b7cc0d4b663ea9d0dcb04eba7094028c1ad47e398e629c85dfcbf492f7f7f928905d4853e0aa266708255827e2218b6c43ff19e4a60cf078403eee5d4ab47cee81685b214add6e26605dbd04f0c323e06bd00cb4225736b5fee94e9d13b8627698d602b2bd00ae4afd048b608405fbe4540c169aef09b4133a0ebb091c5ea8be07ef5676336a0fd44cb70ce120ea663e85471f11a9c20f095d363423f09a1dd788e94561203ac029c6356a24d2431f10e4a67bb13a89bebba03a0bf3f436f8bbe63e5444122ad97434f628a907c94129888b5969690d03a9bcae21904594ddeb017627064ba37093be589aacd9bb532257c28ffb999d7160fc563192c928aae28b0f936ccb42ea66096635de9101bb4c1f2f8e0080460632c2a7a6f3c7078f11e0b2e36aed915f3caa6dcb2c038e7896889aee130e1efad96f649cf8d78fc6666834f9d8bec160e370659ec79a07eaa8918363895fb7ad6caa40d8372be1d16e1264be2e67e76fac665e303eb5eb70c48f5589ebcf26370d20f342d8e4b0dc55c1e5be5e50aa03bd6ba18ca3f7562bbc29f9242a852498a3ab36384ef190e16c71d2617cbe5978d98b4978ed00e79f8b38b94f54ca3925cd538e92c4e27b51e6960ccdd84fee6f13d36ce674a936323976221c971aa1e0ae5c69339330b716ebcb0f22ad44d622b1d8571ade3bef2d95a81107598857d79db57dcc7922cdaa39d1188c87d1cdacefcd81970a56e8b9d70efdf34592b51455bf06d625fc38e1628d31a64d4eabd5c55481ac60678219cfdd65aacadb20163977fe4ac3a8b9c1ec721bdbbb8340f62a99bca542da912ff03720cfc7817b4f98df9fd18806d2f1a1749fcec9c70887891df8fa49cb2e6eeb43909e4d91036c4f775af12735af140121d8a86995f58d4033791a24f9701c1f54daca646a402343fb59ffd6577444ac24851b6f08f44bf801693b291115704c3d7e8683d3f50f77c2dae78ba6625d38613a6c0c54788422d1dfee17c9de5fa5f2ada6bce10301a9218e7602d351f53a29cd9950022a762d66684a537e97f69c33ea20cc6f53df80e70d7a0b7859c7b57eee72289448819ed21fa19ebd41dd8ee04dcac71190894d2ad8758b404fa3a015634106706b29494be8afdeee3e6169eee79a105a525492747611f1f5456d1a45056bf56e4cb4d49112aa247efbdb19af02177459f5a1f280ca4e6f6a8474bbffcb8d9b096be259fe147d638ac21f11d1039f4f0fce3b4a30c3ecc2505a404e9e26fb8bdff04017bd4287f5b5ae469c9b10ecb78890cffca4cf71f1b3c0d685534eb38826cb2493a99a219ade411cd62f870e7a26b560f639d9a0660ae38383b1fbacee6a43a175d5f2199d761626ed8dea263b328b86a51514b7d3c7a533208bb00bf667e4c06d4bad326e58ff0d1e334df71f759acd22639eb63be45f03686f9466df25e82c6bca60fa7af318e4ff6fcd423c62b916d42c65e3841a0e27749aad2519b580a35cb9104d1ec2738819c231fa5ca8501a86b27f7be096052a2c781095dfe67c032dea8f544ce122da162c4d5ef44c45e969515e8ccdf12835ad323c89e94105e56f7417d5a557245b83b8f3101f501ec1a25fd53a7a9c6b25ad427750eefae5938fcbdd23544469291db448f1d6abf52ab81507062fae779bb8b877cb6ff77eba68b94a124b83e3b00ea623153404756403327b22286dd0e39175fe50d583ae3e7dee34226c9579cfc6134f493df2d69219d0c61a4e4c8b1848c53654bc31bfcbb91e3038b143e3c588fb561576378a28bcc74b848ae29dab32a34ebdff13c093cf8b9ec7c85155ac40e6f6173ad4345fef46b1eba0dd5050463adbd996b5e6dbe7b31b7cad6279b41a21416a071db72ac5eb2f132170b7aeb1e75b81fd861f7d80eefcd2f9778ca15d1699dd0532c5fdeb3a649acca6a8d858049e75f33ccde4bb88f3fd490eceb715fafc039a79ca520f47e9a316f4fbc470e6faf9808a7a670c8b0fb428b8fdd51495dc88ab404f780806dcce1999b2846f231f3e5f225fc9bccbc02b842b8a904abacfeb256599703b3307b97cd0f89eb0d933be1fa0e7ce6218b0dfaceb8de1b494154e60a3bef86f41dbf673c6d6c76ded0eda282d33ee4f5c57bccffd9327b459b1eddc4c00bc70898f22ec721a6919d6aede3b425b1ed156e8e662ccff74dbbab1c9e4b573b6cca82c05d2abd4d85e3c92e4827d76aa35e15f4f62b7043ede3160170b213c8bf1fb6bee4352969a3fca2d37d2ecde2476721e9d6c207ed6e1ffde7af6975341e01fa538b7597bf410f17d7802ed5f31c74b35df8de48aa8472647dbd7ac52a211206c771757364351c32016b91b1d270b20950866897d15", 0x1000}], 0x2, r7) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) 17:55:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:42 executing program 4: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x0, 0x28, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x40}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @local, 0x9}, {0xa, 0x4e23, 0x400, @loopback, 0x4}, r3, 0x5}}, 0x48) 17:55:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x64010100}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) 17:55:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x2}, r1}}, 0x30) 17:55:42 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000027c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, r0, {0x4}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r2, 0x3, "780e10", "1d06670d921481ca9ad574450b7513e5031f420ebf1d1e02f470faecda7a6f9e6ee465c4b31aa36806c0b6a636597a0108e010fdedf62205c64204107a1d384aa0c0bc0009dff4d3efeef3acfc93a78eb0d2ea2167f9363b1d80fe39bc6bf4f862f68bc7365a5152a1add55653d5258278e2a9e1211147d8fe967fd9edcfc91bd05f0425545dc8a08e13dde63eb02c81f08ed73e0d6b295fcae8946f0e5cd652b0579a5dfbfebd3510c81b719f6e6b22bf89c32fa511cb038d0e63be567502ae7d2dbd751f6ab8f79f5d1d0af7d4fb3a64b42da693bda6bb667ba45e10c75e5cc30d9d425272ebe65ddfac18fa19bc1daec019e63f17d3e22a18156da34ad0e3"}}, 0x110) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0xff27, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x20, 0x0, @private0}, r1}}, 0x48) 17:55:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x20400, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x64010100}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 17:55:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0xfffffffd}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r4, 0x602, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x38}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x80}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r7, 0x80000001}}, 0x10) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x80, r5, 0x0, 0x0, 0x1}}, 0x20) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xcae, @remote, 0x6}, r2}}, 0x30) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x64010100}, 0x2}}}, 0xa0) 17:55:42 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r5, 0x100, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x9, @private1, 0xffc0000}, @ib={0x1b, 0x9, 0x2f92, {"bb448a8e8e90ed79648a87dd3fa04ae5"}, 0x401, 0xea, 0x7fff}}}, 0x118) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e20, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0x3}, r1}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x580081, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r6, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000001}, 0xc000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r5}}, 0x18) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 17:55:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) 17:55:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 0: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x2, "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", 0x3, 0x4, 0x8d, 0x8, 0xd1, 0x9, 0x3f, 0x1}, r9}}, 0x128) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x90201, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r10}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 0: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xccc0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r5, 0x1}}, 0x18) 17:55:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:42 executing program 0: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x20, "306f82", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8, 0x7, 0x9, 0x800, 0x1, 0x5, [], 0x0, 0xffffffffffffffff, 0x3f, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000240)="67ef3d04eef65ca4239f4728e5d8f1c567de6d28854706302d3592e5a0e7bf5a6515249a05ddd9f1b38c4ca6d9d9d4e581430e8e7c5d3d5cd598de5bff23ccb7826572a4c757323a9bf123506eda182732bbc3c6231b8712822148aa151b635ecf28ee1a678e95d051e083146a2d2da6a5df7d25526ce05629352c34defb64e9716eb24208889ec7f078477d973d7f5cd40e0659ef93fdc63b57b27daa203fb3e35e4a9d885fdff7a75ea2b6831b4f2233557fbc26d7df0487a894b285", &(0x7f0000000300)=@tcp6}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x13f, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x40, 0x1, 0x9, 0xfffffffd, {{0x8, 0x4, 0x1, 0x1, 0x20, 0x65, 0x0, 0x81, 0x29, 0x0, @broadcast, @empty, {[@noop, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0xe9, [@multicast2]}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0x1f63, 0x1, 0x80, 0x4, r2, 0x8, [], r6, 0xffffffffffffffff, 0x4, 0x4, 0x1}, 0x40) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r5, 0x0, 0x2, 0x4}}, 0x20) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x7c6f40dfbeead7e3}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}, r3}}, 0x30) 17:55:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) 17:55:43 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:43 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xf}}, 0xfffffdf2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) 17:55:43 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x3a}], 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r2, 0x20, 0x0, @ib={0x1b, 0x1, 0x60000, {"0ac2725e999f0a6351315c7c783e973a"}, 0x80, 0xcd, 0x4}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x40}}, 0x18) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x84, '\t\x00', "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"}}, 0x110) 17:55:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 17:55:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000040)=0x14) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 17:55:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 17:55:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0xfffffffffffffd6c, 0xfa00, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x57}}, {0xa, 0x4e22, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 17:55:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x6, 0x1, @rand_addr=' \x01\x00', 0x7f}, r1}}, 0x30) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x40, 0x1e, 0x1c7, 0x6, "e7456384a28fbd51f5317ffbdf60131a67259b0d077104439a6bc900e2cd2a16"}) r3 = getpgrp(0x0) getpgrp(r3) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x40000, @ipv4={[], [], @local}, 0xd8}, {0xa, 0x4e1f, 0x800, @remote}, r5, 0x3}}, 0x48) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x1c5}, {0xa, 0x0, 0x0, @private1, 0x80000001}, r10}}, 0x48) 17:55:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:55:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x3, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x503501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r7, r4}}, 0x18) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_REJECT(r8, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r7, 0x2, "f85315", "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"}}, 0x110) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r5}}, 0xc) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) 17:55:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x5, 0x3, {"f6f197a92baccd9a74792c3cc0198560"}, 0x8, 0x442474e4, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfff}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r4}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x810) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000980)={'tunl0\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x8, 0x4001, 0x400, 0x1000, {{0x20, 0x4, 0x2, 0x2, 0x80, 0x66, 0x0, 0x9, 0x2b, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0x2a, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0xc}]}, @timestamp_addr={0x44, 0x2c, 0xa8, 0x1, 0x2, [{@broadcast, 0x5}, {@loopback, 0x6}, {@empty, 0x8001}, {@local, 0x9}, {@multicast2}]}, @rr={0x7, 0xf, 0xa9, [@broadcast, @rand_addr=0x64010102, @remote]}, @ssrr={0x89, 0x1b, 0x7, [@multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x33}]}]}}}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', r4, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x111}}, 0x20) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdad, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x20080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x0, {0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, r6}}, 0x38) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x4, {0xa, 0x4e20, 0x9, @empty, 0xf5}, r4}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r7, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r8 = getuid() getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000200)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x90, 0xffffffffffffffda, 0x0, {0x2, 0x0, 0x9ed, 0x7, 0x5, 0x57, {0x1, 0x1, 0x4, 0xa2fc, 0x8, 0x5ae, 0x9, 0x5, 0x1ff, 0xa000, 0x3, r8, r9, 0x8, 0xffffffff}}}, 0x90) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) r5 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r4}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x3ff, 0x5, "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", 0x0, 0x1d, 0x1, 0x0, 0x84, 0xbb, 0x4}, r6}}, 0x128) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x0, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0xa0) 17:55:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100), r5, 0x0, 0x1, 0x4}}, 0xffffffffffffff7a) 17:55:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r3}}, 0x48) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1bd687da17bda49f, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0xa0) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000980)={'tunl0\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x8, 0x4001, 0x400, 0x1000, {{0x20, 0x4, 0x2, 0x2, 0x80, 0x66, 0x0, 0x9, 0x2b, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0x2a, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0xc}]}, @timestamp_addr={0x44, 0x2c, 0xa8, 0x1, 0x2, [{@broadcast, 0x5}, {@loopback, 0x6}, {@empty, 0x8001}, {@local, 0x9}, {@multicast2}]}, @rr={0x7, 0xf, 0xa9, [@broadcast, @rand_addr=0x64010102, @remote]}, @ssrr={0x89, 0x1b, 0x7, [@multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x33}]}]}}}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', r4, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000980)={'tunl0\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x8, 0x4001, 0x400, 0x1000, {{0x20, 0x4, 0x2, 0x2, 0x80, 0x66, 0x0, 0x9, 0x2b, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0x2a, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0xc}]}, @timestamp_addr={0x44, 0x2c, 0xa8, 0x1, 0x2, [{@broadcast, 0x5}, {@loopback, 0x6}, {@empty, 0x8001}, {@local, 0x9}, {@multicast2}]}, @rr={0x7, 0xf, 0xa9, [@broadcast, @rand_addr=0x64010102, @remote]}, @ssrr={0x89, 0x1b, 0x7, [@multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x33}]}]}}}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', r4, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40a000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r8, r7}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x4, 0xfa00, {&(0x7f0000000b80), r8, r3}}, 0x60) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @empty, 0xfffffffd}}}, 0x90) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0080006a00020000000000000004000900"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x804) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000080)="d5cc7e8dff0126b0d904e2fa617710e73e5d9912107cbbf56aa3c8333e4f6fe3ae2e0fd88ec6ad2390245173aa8d9ebc6e346940a69230d9821bf997d033a2579855caa99186e3621b09622020ff32da582e6420e8000f0a106721dec352fcac42fcd2ebb466af82a87e24dc779f9a44d0220ae8d6f40103f5e37d5c8c2f0360eb67209e16a6bc1c68385d229743484422d783d131f85555770126bae66078e94ae4a4f91e", 0xa5}, {&(0x7f0000000200)="d90fe18eafe237032a0096a963160c79fc7d61242dd19ebe49e287688825326e0e3fae7c7e93a8817de5f39cec76bfbbf3191247cacd1c959403d9a043099ad6518059b6a9875930c876043dafe69bb6d3b75ed6370b78236f2bfb312c8e95663106cc4d094c6e36831f54e66c70009d089d6484306418827f88254b71471d441bacbcef12727ce109c421df58c0225a08570d636812", 0x96}, {&(0x7f00000002c0)="28f3c63568484076ad9cb98f1bb4a0cf3d838485854ff8fab07ac26f0f6eb8ec121124b41208edf3d55da131e29a9010710a4c1949b02a08652de898aa7c93f1ce302f5e00e92184edafd7ae12247a68e7bcb7552a886b9913785dea86b379c9ebbd71832d9cd69ff5934f574bbd09b827111b359eab2df9a81f5db40eb799cc46648f11970425ff3ec1e93644b0272a31743274da36761b538f7951c14a59", 0x9f}, {&(0x7f0000000380)="083665cb4e13baeeec9247d3c79d1788e50d75341ab0a6da7583aca18f807fc2bab7f71fd5282164751dc3198c68f31f2fa34e4d638c96b00f9ce3b50998b117c839d5e8243118fbd8f699cb1849e990234b9737f06ace1109649c9066544a31a434ae2ef7f720a5d2e58130c12ddbb593684d5742b3f1bc12d43ec18a6c4dcb8385ac3529fcddaadb397ff7ac16862521a070077290bc099bf0", 0x9a}], 0x4, r3) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000980)={'tunl0\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x8, 0x4001, 0x400, 0x1000, {{0x20, 0x4, 0x2, 0x2, 0x80, 0x66, 0x0, 0x9, 0x2b, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0x2a, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0xc}]}, @timestamp_addr={0x44, 0x2c, 0xa8, 0x1, 0x2, [{@broadcast, 0x5}, {@loopback, 0x6}, {@empty, 0x8001}, {@local, 0x9}, {@multicast2}]}, @rr={0x7, 0xf, 0xa9, [@broadcast, @rand_addr=0x64010102, @remote]}, @ssrr={0x89, 0x1b, 0x7, [@multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x33}]}]}}}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', r4, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 4: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b4b92082", @ANYRES16=0x0, @ANYBLOB="00002cbd7000fedbdf250800000005000d0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000010) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20e00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @mcast1, 0x3}, {0xa, 0x4e20, 0x9, @ipv4={[], [], @empty}, 0x9}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000}, @ib={0x1b, 0x9, 0xffffffff, {"5e883fb56b322e8370fc06bff25c2b34"}, 0x2, 0x6, 0x4}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket(0x18, 0x2, 0x1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000580)={@any, 0x9b93}) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0xfffffffd, @private0={0xfc, 0x0, [], 0x1}, 0x9}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r5}}, 0x30) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000980)={'tunl0\x00', &(0x7f00000008c0)={'gre0\x00', 0x0, 0x8, 0x4001, 0x400, 0x1000, {{0x20, 0x4, 0x2, 0x2, 0x80, 0x66, 0x0, 0x9, 0x2b, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0x2a, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0xc}]}, @timestamp_addr={0x44, 0x2c, 0xa8, 0x1, 0x2, [{@broadcast, 0x5}, {@loopback, 0x6}, {@empty, 0x8001}, {@local, 0x9}, {@multicast2}]}, @rr={0x7, 0xf, 0xa9, [@broadcast, @rand_addr=0x64010102, @remote]}, @ssrr={0x89, 0x1b, 0x7, [@multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x33}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', r4, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x106, 0xa}}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r4}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0xd5d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10001}, r7}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)={0x1, 0x0, @auto=[0x30]}, 0x9, 0xfffffffffffffffb) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x3, 0x10000, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) r6 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r5, 0x8, "fb202b", "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"}}, 0x110) r7 = openat$cgroup_ro(r2, &(0x7f0000000540)='cpuset.memory_pressure\x00', 0x0, 0x0) write$tcp_congestion(r7, &(0x7f0000000580)='bic\x00', 0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r8, 0x10e, 0x4, &(0x7f00000002c0)=0xd6b7, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r0}}, 0x18) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r1, &(0x7f0000000340), &(0x7f0000000540)=0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180000007fff0000000000003f000000850000005c00000097a640040000000000000000e9ca406aeb9bd15264425c00000000"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1a, r3, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x2, 0x1, 0x1}, 0x10, 0xffffffffffffffff, r4}, 0x78) socket$can_raw(0x1d, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r5}}, 0x30) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_newnexthop={0x20, 0x68, 0x10, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x3, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x2004c853) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24004851) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:55:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0xf00, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0xd0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r8, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) 17:55:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xffffffff, @remote, 0x3}, {0xa, 0x4e24, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0xdca}, 0xffffffffffffffff, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = socket$netlink(0x10, 0x3, 0x13) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r5 = getpgrp(0x0) r6 = getegid() read$FUSE(0xffffffffffffffff, &(0x7f00000042c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r8 = getpgrp(0x0) r9 = getpgrp(0x0) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r11 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000006300), &(0x7f0000006340)=0x0, &(0x7f0000006380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc, &(0x7f00000005c0)=[{&(0x7f00000007c0)={0x16b8, 0x1e, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x1010, 0x8e, 0x0, 0x1, [@generic="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", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x1ff}]}, @nested={0x19b, 0x90, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x3}, @generic="b9699bea17a07243170f7de88bf6bad901be76b18ecb74fde6906027ac6af593e6e62aa804b9804a03fc29e2b68e94be46152d6050444a72c37c21e15d3d526241c2ba6e201d561b642de8a416b3280e936de65d979bdcfc2448c9150e69c5abd7c027e53c64fc1fd20f2fffec8e09e00fc3d79235a5a3facb79b7f984f123c1f75dea1edbf853495fbf89714221ba600996fa93197f406604b6879d99ca5ab04e2058dabc1d6cde9f2dfa7dc9427ad367600b27445121da52f20c27f1c953610f1c0b82a12a8f6e53e40a059c3903a5aa41804d168ece5ea6e81b", @generic, @generic="ee9ae4a4f2c5b5802b20097ae6450fc072d0ea54310e4a8e896e9626b7bf4dfa867c73bd6a31ca9596adb74ddffef5a9d2472175a00288f55422d0d0a129c307b68e95c46961777b3ece442bc0c201b62b4ada8f4201dcc458d591f52bc9c6585b4676a005d26bf8cebaecd4b505e2915ac52cd85ef2c204d55d99fde7b9687e8d6d0bc2df2214549d080ea1829cc48d", @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0x77, 0x0, 0x0, @uid=0xee00}]}, @nested={0x4f3, 0x2c, 0x0, 0x1, [@generic="cb3bfc93252a79b82f6c7b3e90df6e9a0c1e11052a6db9eedef56096545eb76cd84eefe78b4eb906675e33648b7639ee66b59f15157e1d014cbd347b4d14d8e80eab7b8ad5456bc13daa8abb1fb239550baf8e26c3b24441ad001a4833bc05946aa038f29c37074593b7c77b1e24ca4d868cc519458cf9e00f85fb64173f5e41874fdd5e22fa58cfab7f2c750fd5d5bf074970d27748481df8d4bbfa8a8961616d186e9ce948a0ab90be4c2c45ddcc4aa209d181bde88fb7c1bb27f43efcd637dc09a4b5c4b479961683abb79b28a6845379da91bdb11510970e5025348c73fc8263c6328198", @generic="52d5d71c6a8a5141668e9009699c4109bea49065268f62c8313d989648057de3a9000dc03a0ff9069d4b2c9212b883983f3052d0c5841194d798c9feae5eddb0d6524ab530570bb6380d7958cd70736671f52df7a4", @typed={0x8, 0x5b, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="76089e87e694a40a96e363045b2f5da19b4eb47b98a3bd1d25cad5e69502bd8542f839710bea3ef947c934b399ab2d75e08301d6e2b59f739548bc3124f6087bfd689ce09ddf6cf2fc5f6307e40996d3df689d00086af35a386d47f3922b03ae1b5337279fa03991934eba7eced2975df4528e8ab97bc871b68a026538ae574772f9f0753b98ccaef5912b6ba76117d2af23b2ddded7f069979bd59146677a32801e564debe7e7ad9b03f5c97c13453cec2a065155aa884b129b2805b2761dce45a637cba242709d25fac44385d86e7846b30feb80bf90136c", @generic="245ba678d372b0a26fefcd859cb8af56586d5e9d606272c99baa107983217e70036e23eba5c36be71ab89875dc3752effd80c340ffa08257b75310e39b7551fd10794062cc0808a35a8d035371848241bfe3f1a41091b13fd9691ea284be0323194e4b428b5fa10322a0e91ac1a920a43fcf72935142d45e1e476a2811af98b8129398bd9691addead08843c8df472dc5e3363f64b535b7cba5667b5afb71908055a98b0a3804c6e993f762c88f5e943ed888bb66a6c52c021bbc541becb67ea72f1d2e949f86ccfd5b292eaf320fd36ff5fd5161c", @generic="de", @generic="f278cf3f6b86e5c7fad4babe1211d17d890e72", @typed={0xf2, 0x3b, 0x0, 0x0, @binary="27384da04996ffb20036f8c820838f10b648f8f67e578822d9fa6b59b4f7c2c5a5a207420198bffbefa7c9feb4d2594fa0deaab0e03934abbc81eec9e9cac4b9a63616464cf59accefd3125806eff68463b360fa6392e81109617a67e55331df4e09a2db8ef7f8f16afdde0225a64b5e4c9a29b37d7884bb72f53aa718b6bc7e766fcadb656aeda9e89bf0cabbf2c352000b75b3f3e86f35340b4b0d45816b26aa0762db08de1bb8a6ee84c46766f850af7fe36ab2b432d07934a5572e2438b30b7544270d3af503891f074def9f8dadc2a122d24bf408c5b152e7f8743ac90ccb583b148f61020ef16a53f05ea2"}, @generic="9e1203e3da19885e7439db8287088c73aa0e39038dcb836e5b67aed5e4b964b948abadd16223e9d5a7f773f8a7521d8a3ce6d1bba2f850b9449cde6f60a997d0bf15ddfce719ad1b535e5ba5623c06af62575603f062b9b96b2c3b61dea0fb59cc24641312a2e2fdd9c5800af0e536361fbf3861e47c121cd6d521b67c06b8f833fb569551cc6fa79dcfb7c4e26d189ab7eb9c6f61356121c2d04f325aaec2bad8e62e2da8891d47810e02a6ed755d72c46c29d2013d14ee67d285bf972e89a49beccfc0c938a0c49ed0849ad46d82078401ff745bd8d5a979ce0e5374b596e967ddad8855ccf3656b3709b5bf7139dbe4de8dc55b42"]}, @generic="9ac0cb1772"]}, 0x16b8}, {&(0x7f0000006580)=ANY=[@ANYBLOB="400000001300010025bd7000ffdbdf252e005080438f172cf093af214e2c3a7d971b5a90b9aa598a5eecc84f53899c0000d70c008108a21200000000000000005bb3f9946d4f6dab67c6c37198ce6a884095bb93651ac76198de228ceace676884e2aae01c1048df37ba36e30a4edaf33ad4b369a8a1dc2dc17d6df1c0c846299e89af90aac78961858e9cb244f3e2b65db8b475a72edef89aac178090fc1fc19d0b7f1e2430ef7f8e971988928cf22a745a54b659d0983030fb266bc173ef0e9005db476a150c4d5ab36adce25a2ac7462fdc210de81c3a52e90402baa6addf64d7ce26aa7f3f0eb11c4f9546b36a275e0d5f1cd3d388"], 0x40}, {&(0x7f0000000240)={0x1d4, 0x10, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="b48da7e1115b50d5c614989ac6598449ba90f3f7453c1bca237af71f58a38c1df8d3ec9658f14ffe4aec8689f56970f40fb073b21d00bae124377892665a4e70c005ad7d32337ca4f94299b2d3c83a09189b93dd3abea73ac56be92fd034fd21ff8008bc716a9580ee5f364d84c33f90fc53548696244596ae572e8909c134252cc35414c1d1a64f454711a3690cfc9bd3f68e7b6ce7dd0a2d37a305b94dceea2e6a2ec924e72db2941b3167bb7d50a4ff0a5636230e75480de31dc4ef91b6826c4235ff2eea025304f3746655b628dcdfb58caaad532b5c15f3b0", @typed={0xd9, 0x86, 0x0, 0x0, @binary="bf7e1b47a508e7b7e1bbe45875ca2100f51a59deef4966ff1dfee58af09d9d398833e012faf4617d897073189a5f638409ab0a1a63f307fa70f05509cf6eefde5eea361e82d69c8194aa3c80502aef87bbaa096a7728e8689664cac1331486c4c0e3b8bbe9b783834b90848f7f3e0e62ae46997bce63502fd981323d13f2282e072e4ed89522ad113d4d98d8ea1c771da7cbb743beae69a73285f968e281812f1f428c18bd5ad4767f1ea7e999ec2615ffe595b718ccd03b9896a036bfc64f44a487a2a8fdbb3ed926cfd56e2f6aa324fdbdd62b63"}, @nested={0xc, 0x78, 0x0, 0x1, [@typed={0x6, 0x65, 0x0, 0x0, @str='+\x00'}]}]}, 0x1d4}, {&(0x7f0000000440)={0x10c, 0x1f, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@generic="35d38b458b0fba8ffb135ee9f61c3afaae3e4d11c46d34b89418ec8b6c84534d45d9c3fdb456473af0c1fda20933e669d3e9c8914eca14e59b32576483b2afccf24210cd9ec35386713e32a4fb928b8294d8a9ba8d0b79d0d02ce63824bfeed66c26441137615069b2830cad13682aa9b3233bc3310a37654ad251c9cfb57a519e5b466cc48175696da516a4c948a4d2182794a9dc949f82e90166c39150c02fc5f0dfac97171f5a91a3dfd750cba09875a1ae3cc99c000decdf4d0d912d8c73d748cf5677ebdc0dba7eab3562b0ae471c01108d60644d03d086b132e2cef694b886f755ba5f91cc01c0300f0b251c85fdb155", @typed={0x8, 0x4d, 0x0, 0x0, @fd=r2}]}, 0x10c}, {&(0x7f0000001e80)={0x3c8, 0x14, 0x4, 0x70bd28, 0x25dfdbfb, "", [@nested={0x4, 0x19}, @nested={0x14e, 0x2c, 0x0, 0x1, [@generic="4cd6f15233ca3b78a300b1d1789fd364b679fd6c6b6a9087d69b8598c0c348a1ca1d21ee6291a981796299572a440103b03ee02d853c7846df3ede709ae55a15bc9e70a11b639a9a092c0b3221e9965080f1d49f6c360efbdadb9696b4083113760f8dccb1b0", @typed={0x8, 0x13, 0x0, 0x0, @uid}, @typed={0x8, 0x89, 0x0, 0x0, @u32=0x5}, @typed={0xd, 0x21, 0x0, 0x0, @str='/dev/vcs\x00'}, @typed={0x4, 0x84}, @generic="72e2cc50a69425e9f01d7a4d7affe4b7c9609e31b6fda897cb61a3f2ceb88cb8", @typed={0x80, 0x1a, 0x0, 0x0, @binary="e13c64c4d354f22a7ea9e00ec81e2bfb9d44935aa554e6f2f6ad2230dc31533fa96a0ef78e7e358c0aa47d0575892124c077b1461bf1472481d724fa8329f5adce3c264bde72eca41927a808c37b47eba090799c2255641fdb34ca82c1b8468170c724631a708af5e87dda6672c69b4184e61a8337e3543a0806e7b6"}, @typed={0x14, 0x66, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x44}}, @typed={0xb, 0xb, 0x0, 0x0, @str='/\\v+:)\x00'}]}, @generic, @generic="cf3f8f43d21b14279289dc8fddf7a1a633ccf2e8844a9e808083f153261576918739cd333bfd651784257daf384797c001d2b18347524436e4383bc64f7c40e7f22af70998607bf65dd5be89b209449c3971a9d7b3f168feb5dc0a9a14f80c0b072fd38da9b09cb331bd4f838a0a85560eb4bd94e4e9465972fc93df028ea8bc6a088e6c21cd2d5f692f9b23723e806058d997544132332bc78b25766f9d78aaee768403b6616cc73d70d1b653260f95ed3cfab9e54c3ca7e6b728d0b457d4b400419ca9a1f23c557fb19eeb7aa7349d8fe97468602aa3fd90b053946447d216960303aa18ea5cdeb0222c7fecb48d9a10b226d2f6eb66", @generic="f52606337403981e4c33dba8b27d5acf25f9c4b013905bdbe1087b7ad2fcf0aedfde0c1fb26ff028db637ae31d8a242a22b28af651f6d11282723dbe64b651d8619fa13df9712fc4cf8b075bbe38abfea47608f4ce20d7d1eaf6f72ba0b51391b202161b13b34e3a27684e2de60917ee12e46540007356e960f3008b7cec5ac6e23873a884d3d00e99745e448778106fa52aaa64329a8a2295466ebe40c7a3839c885cee20bdc51cadec476cb0dc0cd65443a26b3abd3d491bd8e9a8581aea6e4d030a93d079a3e4cb78ef7157e025eb2db2f2d9184b65465d8df1c67313797934c8e0277670c3dac8e6550543cba59873cfdb", @generic="8f3326590f37c590a932e4e4c56e2455bf73cc975cecd3e4b7b865bcc247b85a1e1b562f8715b1b8641005e2bc93d6eba840890166636f0432db9614d8ee90467da6b22c6d03a23195d5dd43546157054a01278188a236da6982e2ff16342f7b937f", @typed={0x8, 0x31, 0x0, 0x0, @fd}, @typed={0x8, 0x5, 0x0, 0x0, @pid}, @typed={0x8, 0x3d, 0x0, 0x0, @fd}]}, 0x3c8}], 0x5, &(0x7f00000063c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [r2, r2, r2, r2, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee01, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, r10}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r12}}}], 0x150, 0x20008001}, 0x4008011) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r13, 0x89f3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000640)=[{&(0x7f0000006b80)=ANY=[@ANYBLOB="f4030000370000032dbd7000fcdbdf25e7502a4487f60d4e740600000000000000ca3d7d58a7a4196caec0e9d4094e83139576c742107d9c5f6ca961f0db188fa0da015952d3ed536a858dcd5af207950f9945ead0c6d07495e2529aac152ca4f91294b6e2244c97a89ce2ea006a8004004f0008007f000000000008005f0025b3097ed4558f3e8cd8d96e919015374f9df4e5561063c5e403183026d8a071f5fa76e30bfb33151682a930ce14e92b227b78878ea0f48699bf0e42c10ad080ca4db069f12155d2dd173d7db58bc55acdf0be897b1e56ce0925fc916da7ff950dc31905f42f9734bd16cccd58717c706ce6e698", @ANYRES32=0xee00, @ANYBLOB="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"], 0x3f4}, {&(0x7f0000000780)={0x13b0, 0x18, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@generic="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", @typed={0x8, 0x60, 0x0, 0x0, @ipv4=@loopback}, @generic="e5afdf077d3b2b305a2ee7f8c83a992411d2b7fe92846ba5dcd0feead29132ea8da105d99b06fd63baa0a32f925f32d036167e5b02cea0ca483dd5294b8d602e03f4af4dc88e1a8796b3bd4fe7eb2e82303c6ac7ae6fb8c3898442c258635f1da1c5ba57b01f80fb75a0fa8600c8e0b1c423f40c785dab9ede7ab457b0073cbec914b7b60b82d3fefa1f7f224ad7ff1b943ccae3f0d32180bfdd34cfe07e7787ad3c5f53623ecd0ec734413598d5561cc345d15d13cd166d7060f234", @nested={0xe8, 0x30, 0x0, 0x1, [@typed={0x4, 0xa}, @typed={0xc, 0x57, 0x0, 0x0, @u64=0x2}, @generic="2c4406365e628f79acf0d8279a1199f1d4948c35a12d6a6c1d9a5f313ed125f2d9b9d6c5c792fd625e28a2e0de33a1852269555ee90cd41e2f879763d8884dccaf421dab1cfca543e9fa5619e827829f03aaa47540923f9e4ce0572467b698e39d54a8a42c08baf5cc4f572ce59f32aa4a6a07d8c341549785699b5123df323fc37d97fc5f172ac430d647caa4dde2302962afdb141d144fd2aab65521d16527bfd22f77dce8f33799515d7e26a8f09a13232fb2497c7a08c5a862422937ea3b12a5e2bfae526f22e21ee101fe4d1e301b3b237c"]}, @nested={0x184, 0x92, 0x0, 0x1, [@generic="224cfc73e62ec2fed26a72573f716e4d410a783732ecc0f673855f2ff36bd2942436bd43fb26127b997c911a41edf98f51e324bd7128a9b564201ddef5712de31f48c0943c0d549393fdf932d473f73d46ab42434b2b4f56721b568aea5f1cbd2bafe19869e1e620e08668ffdcb061b1e04c619e61dfa2f2388d10fa02dea557c8819b05da6fec87f942f97f739a5673ac2d99cbc4a0a5ac56d56810d08dd83263d0135c66656a3d672dd68e850e0fc2686a8e9101b86635b0e3d0a2419cd0cc92423b47ee4a655106b924c29cae6595fb7b053d17f62c489e250c412f864dd073169d78feab442f7011b2e2fa74bf54673a230d7011e79c75", @generic="4994d115c22345a9e161ea27a8fef2646491ec3751d2533832b0437ab5dded45553a91ee708be17752c7288bd9645880afb248076304b535caa96272cefcbb5e2809223ac5eab97ad9356dfbc13e7446c905aa78f2444272c84ab26fa51d156143fff84a879db1c10e9d6124c3b5e01bca5e00"/127, @generic="f467e83faef0170e"]}, @typed={0x14, 0x64, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="8d34080996f3f62e904cdce87b95ed02a140b5235b34512d6d856633d5ebb2bc4f990a534144477542d2d47be53a2bbc756e6fbca53a020d392883bf32e446847583c53feb79f1"]}, 0x13b0}, {&(0x7f0000003b80)={0x2698, 0x25, 0x800, 0x70bd27, 0x25dfdbfb, "", [@generic="b30ca17dcad0588b24641caf2ebb4670cb01a0f8dc85dde0685ec0a0b9085c7f186f8bce039b43bbc2572ac711562457acc74474cd4ad98f444545b78e1956420cd1f210cb3ea0a6cf5ff46c14212e79bec010dfb820451ae640854deaff7c9e309b919bc072f3631d1bc1e87f519987373e4f5cade49f11cd98464b0cfc2018c0c4339b37b1941b19ba927a4dffeb13c68c9c4ab26ae892698a9ad87bb70bc27d793a63e3bff368b2b022dd72e546c962b6cd88093f92d3bce53179cf23c81278ddeb4960930c32e79c10f7ddd8afead2c125ff6feee356fcadae3bd2f44860d8909c59dd9495ccc4ac5425bc93be577ac17c0d572276f4", @nested={0xc0, 0x42, 0x0, 0x1, [@generic="b1a0803f88c32c1e2fa55e04135aa18c6c06f1ba6097b46bd23d9c149fc6051db4642d39d1d73e320707c448df9d81e596b77a17bf65ea1fc7353f493dd7944d936e605a0768fd37fbb82c347af1022fa3329307b1c6bf4c53debd3875edccfe757fabd5b0112f625244c7bc75f5f34122a5ac257fc69db41b42eaaa0d4b180b0da933085d300587d555863bd6ab886bfefaed3ad140c198faac513ad2654f5be2dbd6abfd62222d26b1df93db7e63dc097a066372307bd40a097f42"]}, @nested={0x21b, 0x3f, 0x0, 0x1, [@generic="e2f3f7bee80a7fe3a5192a7aa6e349a7f31e7b5c138e6030aa28e621fb6a226b281f1dd162e72a88c3f33ca002a50f54457c63bcc37a7eab455eeddf28122e3eb9f525311d8afef6e7f5815b98a70469d11a7a82ca5e32a608fff3881a749eb683208a238b44092e5582e2083030428b1ba4c9738e660653a9d16885b638f1671d6fb0574797fc0664e24bdea95730aec5ceb144c15abbc796afb6df8206bd1edf5d315172aadedede6c756a198be26ab3538a789137fce5fdd6ed901dc20cc8092f1eda96f29b51ee79c0eb4a5bc9e227794ba2ea2912", @typed={0x14, 0x8d, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @typed={0x8, 0x3f, 0x0, 0x0, @pid}, @generic, @generic="d9fc9b168e2f707c26999d3793787a91f70f3390682dc7fc20cabb450062d8072c9fe563820190564fdc39e5d0af85486e710b13046cfc554d3a9176d7bc03f025a61ca53e86c42a", @typed={0x8, 0x3c, 0x0, 0x0, @u32=0x16a546b1}, @generic="7647207a68b72011cedaa9a79f9bee88bc4d98b22096055a37d3049247de0a3f2a3eb582e714f9377d45eda678fdd8fd8eb3d82953d12e60ac81f6466a4a554359337e24366e270f0b18af43b49c2092a6b293f00c5d27ee77fcbc3bd7b0e4f74c124706b3272960fcacf6e1bd234514f616a26a4ed18d5ba5d40ba86632b4cecff1e24fe789fb14219ecc6e2849b4e39313c16622dd13fceb4c158ee9a69e5646ec551ab88a893073e98f3e7461429d5f3872c2179a6e7613d36f785411743e494a06f6b789a9d7f776b8a8238fffb80b33c1e2"]}, @generic="ab164c838f52edb4dcabeb9a10f0155e5fe7ff7d3fc8079a13632690440d62febd7392437df085f5a6532d77d1de5e573bd836309ecefd9565f2dc4fe1a9d4c1", @typed={0x59, 0x8b, 0x0, 0x0, @binary="769b14b0a095c0e4ba5a0c49f92064e69f7212ef1f73c7493f1f0142cea92d5af3b103d569ab757e61dfe80cc77abea1af7b7855648dfbb773e4deacae4b7c067f73647b98486442f210a24c15bbc29e4e4b2430c5"}, @nested={0x1120, 0x42, 0x0, 0x1, [@generic="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", @generic="1243e724f962fc032bba00fca954aa19adcbd8508307408ab4488a98bdd2b4fc90e3718efbb38ba62e07299a26e2b3e5d291aedf2ff461dfbcab6cf24be7101256a1312f63e3228d24dc37946492af90f840f872de2bb0872585a0b47d935672a7d05743e8ee196ce20fe87567a35c", @generic="0e667cb770cb43bba275658e786d56fa2fc0b817ac8f72daf2bd31478e739f4538e60864b08b71b97254dab05fa81bd575f8507b3be1c9962cd131a083f9627ccc965e66f8aac05075a3a1cfa2a5ccddf7d898d8e06f135110d031b20a9e16e4e47f7a1edddc4a2340cc510e2b2da9f13f18c57c15567ca4f9bd838ee7512c31313734a5b048d5ae92c77c8626b26c3afb2124ef993476cad9168cdfc7c6bd1e99be9602571eacf7ea1342c661"]}, @typed={0x5, 0x73, 0x0, 0x0, @str='\x00'}, @nested={0x10ed, 0x50, 0x0, 0x1, [@typed={0x1004, 0x44, 0x0, 0x0, @binary="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"}, @generic="428f86cf76830fdc54abbbb560875d23cb32ca", @generic, @generic="05b02bdd60ed6486f0090777cf2d36535a59c7661dc0b5452624ce44b2bf8cc7752f4d0aa472717cbe0146a31eeaf4ab36827c0248012c51ca484137db34b0e8f64e4ea53f11c989a4e25bbc7bcca60b9d73865d99674fe2", @typed={0xc, 0x69, 0x0, 0x0, @u64=0xffff}, @typed={0x5, 0x6a, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x3b, 0x0, 0x0, @fd}, @generic="226bff2bf4a598baf1fa271fb156aedc5938a1bee8128cbf7d420b6bdf80480061bac707824b2d63271e637e0e595479753c1bd095561f039cac54983a7ea9bbf67c3549bf39c17849bd20530f13d5ddd59f245ccb74ab006290f6339629"]}]}, 0x2698}, {&(0x7f0000006240)={0x560, 0x3e, 0x200, 0x70bd25, 0x25dfdbfd, "", [@nested={0x145, 0x54, 0x0, 0x1, [@typed={0x1c, 0x6d, 0x0, 0x0, @str='/dev/infiniband/rdma_cm\x00'}, @typed={0x4, 0x28}, @typed={0x1c, 0x2e, 0x0, 0x0, @str='/dev/infiniband/rdma_cm\x00'}, @generic="a8bbce74eb8d111233fe1d98254624de19f3efbbd1894dc8ccecb92aca7efdab1bd66af823d08e8abdd76c99fdeef66f4dfad592806d4fadb14b61170aa139c0da74ec6ba17ac8f40a3161b46f", @generic="64fa72cb33377049b1201dcbe9fb3cb1208b80295e5ddabdbe5b8b07f443417a297fc81a5daf5779e514", @typed={0x8, 0x2d, 0x0, 0x0, @ipv4=@local}, @generic="5b695ec77a4fb5a4d48120e184bc1c65975dc01532d2f12e7577fb", @generic="bc6262a6ab08415b229c15dd75434e56b4c26e155208eff62311d2e2f02d7f449d60afd3da1fb660333c4c581d637f23f4f2faf2f189388608a2d77a590e3d90c8942c7ca970a247f3c9c6808aa7d06b25e4c03655187a88161c", @typed={0x5, 0x6a, 0x0, 0x0, @str='\x00'}, @generic="432c97b7c0db254afe"]}, @typed={0x14, 0x24, 0x0, 0x0, @ipv6=@local}, @generic="82f32aad68f6b25901892b26c46325bd589e4704fc2c50f454694b0bb6d7bb3ddcbcee97f3451036410c966458e6927809398494bcdb52a46d9ce971f598b0387e25e77841389e6c86217364824b846d071b21ec86ca6a531c8674802a9ca0c97ef568889fc6803da2367892465ab955d5dda1", @typed={0x6f, 0x57, 0x0, 0x0, @binary="ab20709e1b2d270998bc9b476af053e8e21957e9e022ce9fb42329dd5a8a3a248638f1456e3bd99817d6ecefaab40c7f37d8f8adb69efdccb0e976273b49724880ec949aac1e5065a669cca1063b17f2f42b5776bd3efad8496f2c8b0d032df126a4df6c60e7d5681de7b6"}, @nested={0x30d, 0x3a, 0x0, 0x1, [@generic="e786f7220050916675ab6335d9eced66816dc3e9de85b1a4341ca37a64f073adf48d6ab48f8f0992836d322e970d0570ac2bc5528b0380760b50a87ca906780e53da32dc8936008668c50a0de285a73f5d9866686fa1b486a27648b806ccf575d81f1e625bf2987f429a9c8f3b347bb5b4349015b9eb7714b6ea97e35093d0b29e57a568d671beb3c8a111d810ddae369853ed5828bbf9f62c49cffcf6ebe66423c38f8aac6b7c68ab34b599379cb3b352369fd5", @generic="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", @generic="cc203b63a2efd039c6b6c972ec967e3d345a93a56a769729f9c6fac4b3bf87325a996e2f8936ea676b95953279e6c12e96033e9211737063947ec5354a40cd5fbc81bd93b2a7e0703d1cbfb528ad78b54e0348c43c9b0b03df6d8ab8e852f2bd74b046f38993ff63ce1558a1f189defd7b7bd8f12b48eae68431197c22c77bcf9a7c02", @generic="43616f57a8132ecc51ee66237ddd0ccdd50a097cc6527b34e2cd2fd2d6822f39144904d82000b9c3b5a33d7bbf4e749fd759bf2dd90af26b48521c4888a122671a846ab8d572cf12325e50b936a6c0fdd5fbe352cb4a6dec34a479212b92a1701eebf010453350ee528df75918535ba2dfb338ea3484a55e96ed64ccc8dd2a0b2f8ca4f983056fb01b1e1f5b5c70de57a404cadc70b5e9014d68d518ab27761c14eece619c6b836788284332a94cddbfce3d54c3bd512b70120afd93fa2a79769734f31f2b31b2b2ec011455b9594766f9170f"]}]}, 0x560}, {&(0x7f00000067c0)={0x1f4, 0x35, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@generic="81c60ee683b3a4f394febb669377302a9a1c695f90f52b06330596ea5bcf52f3d5e5fb51c8021224be98e0b4e5e26b40fbdc752590b9981be0ee59348129f222a4845ddd4160ce8e830337255dac596a8f0716902f1275574b642950f57b1edd0cf5f4585de69415114ada58569151f6a66c8cd95eb0be647ed40ba038a37348c9987359e052a9479f23aebd2bfb98dbd86411157b8104210a33d287bf04b460cfa6bdb817e999af76a44410c9e5dd", @typed={0x8, 0x8d, 0x0, 0x0, @pid}, @typed={0x4, 0x11}, @nested={0x112, 0x25, 0x0, 0x1, [@generic="7f91ac0d85f99b36c3557e4d63bb8e2bad22e24e859a3563c1eb3cbd0dff0fb91bcfed2476fca783fb2a076e044fcbf1838971d59bf67e8b74799ad7e9dc694619afdaf42a9d1ab62440ef27c1ebce5ac792b99ee087f5bb8ba66ed665eeaa4ca916865ca212e2db1d72a0b2fb65b66db2f430ee75367823266d0bf96ea0c961b84708ad850b52e02b3dfeefa1c9fb2f09cc7dcabad14b2bdbf626f47423ced202aede65593726cfd611e44ab501425af10f6b889a901696159315d0ab1eccc696f875cb1284f7bea5484eb283f158cc984febfea8c43bfc64333069262279e689ea81f4f8dbb6e565a9826bb0c0afa4fc9456", @generic="88df005ad998f7b602610ee32da9753127f12b4a8eee75ab7846fa"]}, @typed={0x14, 0x65, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x1f4}, {&(0x7f00000069c0)={0x198, 0x2b, 0x200, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x48, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="c685416c67755b5b02c94eb9354c3aa0b54ef9edf21654345d921584c778948e92d3fe6b1c66eeadee2c9e090e428f49ce2d5a545a1f5fdca80a756a5340ee1f4bad70b21f62e36458eebc3a10", @typed={0xc, 0x41, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x6, 0x0, 0x0, @ipv4=@remote}, @nested={0x113, 0x2f, 0x0, 0x1, [@typed={0x8, 0x7d, 0x0, 0x0, @pid}, @generic="46d290dfce89a0e238f361e89fe5832ede1b7258b53b3146000eb1eeda459eb4f1362dedf43c5b2d14ee20cecadd7fcfa57317c5e5ac6c01b5685e116dd7fae009d5c8ea7a161c2a15ec5655248307aeeebec2db0f5ea33c3c5bc2dcf3f886006be75ac853cfc458adfe1f7a1326e351012977288d4ae6ed41dc2bb34436f006ddd336afd7bd14dc5ac6e2a49db2e87a029c453e9e2cfb0528f517a036916d", @generic="ff9c4f9bc3db", @typed={0x8, 0x8c, 0x0, 0x0, @str='&+{\x00'}, @typed={0x8, 0x5a, 0x0, 0x0, @fd=r0}, @generic="18729b91bde2a53c978de8c76d3f5f7edd2518cb38d0d10a893654386556e6929f31c29c1ce6be63d8a486ebfaeae361171d130234a3343d913dd49f5ad9002d4879e0ce94c094e98fd6b49dd549", @typed={0x4, 0x5c}]}, @typed={0x8, 0x18, 0x0, 0x0, @uid=r4}]}, 0x198}], 0x6, &(0x7f00000006c0)=[@rights={{0x18, 0x1, 0x1, [r0, r13]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x50, 0x4}, 0x81) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 17:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @empty, 0x9}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0xeb, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x5, @empty, 0xffffffff}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:45 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r0, 0x2}}, 0x18) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r0, 0x2}}, 0x18) 17:55:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x8000000000000003, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0xff2d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x460200, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x1, r1, 0x10, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x104, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x3}, r3}}, 0x48) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x220002, 0x0) 17:55:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000200)=0x32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r0}}, 0x18) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:45 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r0, 0x2}}, 0x18) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80)}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000780), 0xffffffffffffffff, 0x80000001}}, 0x18) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0x9, 0x80000000, "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", 0x20, 0x4, 0x6, 0x4, 0x9e, 0x7}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0100a0d67bd49272e55e0108000000000000000101004bb06a2b00000000b380c3f354b98db6f411fe1f27ba87799dab5303579f37ada814d1fe7deb612b1ec4a8155997f16919b926ce16db586872c0bce771ab7ae556"], 0x24}, 0x1, 0x0, 0x0, 0x40400c0}, 0x20008005) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x6, 0x8, {"6f9ac628f51852222f09a29f16c6da5e"}, 0x1, 0x5, 0x101}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @local, 0xd6d}, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5e}, r5, 0x9}}, 0x48) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r6, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf25030000000500070003000000bb63a62bfd20046c7977889712f2aa3d000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r1}}, 0x30) 17:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 3: socketpair(0x2c, 0x5, 0xffffffff, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) 17:55:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xf, 0x4) 17:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x2, 0x3, "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", 0x40, 0x1f, 0x4, 0x4, 0x3, 0x9, 0x80, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) 17:55:45 executing program 2: socketpair(0x2c, 0x5, 0xffffffff, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:55:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) openat$cgroup_subtree(r1, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r3}}, 0x48) 17:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x840) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) 17:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:55:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xf, 0x4) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000680)={0xb, 0x10, 0xfa00, {&(0x7f00000005c0), r6, 0x80000001}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x95b563d2ad49505f, 0x8}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r10, r9}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @empty, 0x401}, {0xa, 0x4e21, 0xb93, @mcast2, 0x4}, r10, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r7, 0x2}}, 0x18) 17:55:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e24, 0xffffffff, @loopback, 0xfffffffe}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e21, 0x6, @local, 0xa64d}}}, 0x90) 17:55:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair(0x9, 0x4, 0x3, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000000240)={@fixed={[], 0x52}, 0xd8}) openat$cgroup_subtree(r4, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r3, 0x0, 0x2, 0x4}}, 0x20) 17:55:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xf, 0x4) 17:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:55:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', 0x0}) 17:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', 0x0}) 17:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', 0x0}) 17:55:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x3b, 0x7, "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", 0x9, 0x0, 0x7, 0x7, 0xff}, r4}}, 0x128) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @local, 0x1}, r2}}, 0x30) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd70ffff0000000000001400"/34], 0x28}, 0x1, 0x0, 0x0, 0x80d0}, 0x4048051) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r5}}, 0xffffffffffffff1a) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r1, &(0x7f0000000340), &(0x7f0000000540)=0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180000007fff0000000000003f000000850000005c00000097a640040000000000000000e9ca406aeb9bd15264425c00000000"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1a, r3, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x2, 0x1, 0x1}, 0x10, 0xffffffffffffffff, r4}, 0x78) socket$can_raw(0x1d, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r5}}, 0x30) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_newnexthop={0x20, 0x68, 0x10, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x3, 0x0, 0x1}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x2004c853) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24004851) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x440480, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, r5}}, 0x38) 17:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x1, 0x0, [0x200, 0x7, 0x400, 0x293a, 0xffffffff, 0x7, 0x6, 0xfffffffb, 0x800, 0x8, 0x8000, 0x42, 0xfff, 0x81, 0xfffffffa, 0x1]}, {0x10, 0x0, [0x1, 0x0, 0x4bc, 0x3, 0x5d, 0x4, 0xfff, 0xffffff94, 0x7, 0x9, 0x8, 0x80000001, 0x2, 0x7f, 0x0, 0x3]}, {0x11, 0x0, [0x1, 0x5, 0x1, 0xff, 0x10000, 0x101, 0x1, 0xdabe, 0x4, 0x137d, 0x0, 0xfa, 0x52, 0x3ff, 0x3, 0x80000001]}, {0x20, 0x0, [0xfffffffb, 0x0, 0x7ff, 0x400, 0xc72, 0x3, 0x2, 0x1, 0x528e5b21, 0xfffffffd, 0x7ff, 0x3, 0x5, 0x69, 0xfffffeff, 0x100]}, {0x31, 0x0, [0x9, 0x8000, 0x8, 0x6, 0x5, 0x4, 0x5, 0x7, 0x2, 0xaa, 0x6, 0xfff, 0x3ff00, 0x6594, 0xfffffffc, 0x8001]}, {0x2f773932a733a3f7, 0x0, [0x8, 0x5, 0x5, 0xfff, 0x9, 0xc0000000, 0x3, 0xfd8, 0x7, 0x2a8, 0x3, 0x57d60012, 0x0, 0x3, 0x1]}], r2, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 2: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b4b92082", @ANYRES16=0x0, @ANYBLOB="00002cbd7000fedbdf250800000005000d0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000010) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20e00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @mcast1, 0x3}, {0xa, 0x4e20, 0x9, @ipv4={[], [], @empty}, 0x9}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000}, @ib={0x1b, 0x9, 0xffffffff, {"5e883fb56b322e8370fc06bff25c2b34"}, 0x2, 0x6, 0x4}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket(0x18, 0x2, 0x1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000580)={@any, 0x9b93}) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0xfffffffd, @private0={0xfc, 0x0, [], 0x1}, 0x9}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r5}}, 0x30) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @remote, 0x819c}, r5}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0xfffffcf4, 0xfa00, {0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r4}}, 0x30) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0xffff8e04, 0x9, "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", 0x6, 0x40, 0x35, 0x0, 0xf9, 0xff, 0x0, 0x1}, r1}}, 0x128) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @mcast2, 0x8001}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, r1, 0x6a}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x7564, 0x81, {{0x15, 0x4, 0x3, 0x1f, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x240000, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) read$FUSE(r3, &(0x7f0000000c80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r3, &(0x7f0000000480)={0x78, 0xfffffffffffffff5, 0x0, {0x3, 0x2, 0x0, {0x6, 0x4, 0x1, 0x9, 0x9, 0x6, 0x7, 0x3f, 0x18a, 0xc000, 0xffffff81, 0x0, r8, 0x3, 0x6}}}, 0x78) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r7, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty, 0x80}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xff}, r9}}, 0x30) 17:55:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffed4, 0xfa00, {0x200000000003, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x1, 0x5, {"f3a986b5d134bb3e0e256cce05fd5b9c"}, 0x6, 0x800, 0x3a}}}, 0x90) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40a000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r8, r7}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x4, 0xfa00, {&(0x7f0000000b80), r8, r3}}, 0x60) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @empty, 0xfffffffd}}}, 0x90) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0080006a00020000000000000004000900"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x804) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x800}, r1}}, 0x30) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80980, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x6, 'K\r3', "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"}}, 0x110) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=0x64010102, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @multicast2, @empty, @broadcast, @rand_addr=0x64010102, @broadcast]}]}}}}}) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0xf, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}]}}}}}) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) socket(0x22, 0xa, 0xfffffd6c) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@end]}}}}}) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xd}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "f33c04c41dde986d", "7dc798caae5a790e631e2c72cbbe91944539ef52fe68df5851ba0eb88ec03687", "2fcb1280", "d046fbc721de88a9"}, 0x38) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) 17:55:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffed4, 0xfa00, {0x200000000003, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x1, 0x5, {"f3a986b5d134bb3e0e256cce05fd5b9c"}, 0x6, 0x800, 0x3a}}}, 0x90) 17:55:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, r0) keyctl$clear(0x7, r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x30) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, r1}}, 0x18) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 17:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0xf, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@end, @timestamp_prespec={0x44, 0x24, 0x2f, 0x3, 0x2, [{@remote, 0x80}, {@private=0xa010102, 0xa56}, {@multicast1, 0x6}, {@private=0xa010101, 0xa3b}]}]}}}}}) 17:55:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1bd687da17bda49f, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}}}, 0xa0) 17:55:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e24, 0x80000001, @mcast2, 0xfd}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x406902, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 17:55:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, r0) keyctl$clear(0x7, r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x30) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, r1}}, 0x18) 17:55:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x40000, @ipv4={[], [], @local}, 0xd8}, {0xa, 0x4e1f, 0x800, @remote}, r5, 0x3}}, 0x48) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x1c5}, {0xa, 0x0, 0x0, @private1, 0x80000001}, r10}}, 0x48) 17:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x28000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x105201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r5, 0x80}}, 0x18) 17:55:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xd93, @loopback, 0x5}, {0xa, 0x4e22, 0x6, @loopback, 0xfffeffff}, r2, 0x2}}, 0x48) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x4, {0xd4f, 0x7fff, "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", 0x5, 0x1, 0x8, 0x5, 0x4, 0x8, 0x7f, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x28000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x40000, @ipv4={[], [], @local}, 0xd8}, {0xa, 0x4e1f, 0x800, @remote}, r5, 0x3}}, 0x48) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x1c5}, {0xa, 0x0, 0x0, @private1, 0x80000001}, r10}}, 0x48) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e24, 0x80000001, @mcast2, 0xfd}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e21, 0x0, @empty, 0x2}, r1}}, 0x38) 17:55:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={0xffffffffffffffff, 0x1000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e24, 0x80000001, @mcast2, 0xfd}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="8899505e413d84bea83bb7798bde27b1a9b954b588ca6af0b3f9d65d0caa4432e415f02f6950d44e240aad2c5377306bcb78cccdbc5cb5388ddbd4d87f9802ee1f0e2ad55ce49f3e02e54ec6058b6598b5f8a796dd368162acd9257ecadaa244862bc40779b0493bff848cca525cc7980677916c6234810ff8e035bb99b8469769d014b456c1d99a6fb95f152dc5fec993beb2f7168c426061066c066ddc6973b27c48197b875bbefdf13431", 0xac, 0xfffffffffffffff8) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000000)='/d3\x04\xaf+nfini\x19\xed#\xbd/rdoa_cm\bd\x8b\x15Z\xdf\xd4\x16\xc0\x13\x91\x06*DX\x7f\xa4[\x1c\xde\x81\xd0.\xc0\xa9\\\x18\x17\xd3\xb2J', r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}, r4}}, 0x30) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e24, 0x80000001, @mcast2, 0xfd}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0xfffffffffffffdd8, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @empty, 0x3}, r4, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x1f}, 0x10) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e24, 0x80000001, @mcast2, 0xfd}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000540)={0x10, 0x30, 0xfa00, {&(0x7f0000000440), 0x3, {0xa, 0x4e20, 0x200, @rand_addr=' \x01\x00', 0x7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r6, 0x2}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x12f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:47 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e24, 0x80000001, @mcast2, 0xfd}, r1, 0x3}}, 0x48) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x6, 0x1, @rand_addr=' \x01\x00', 0x7f}, r1}}, 0x30) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x40, 0x1e, 0x1c7, 0x6, "e7456384a28fbd51f5317ffbdf60131a67259b0d077104439a6bc900e2cd2a16"}) r3 = getpgrp(0x0) getpgrp(r3) 17:55:47 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8102, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 17:55:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000010}, 0x4000040) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x6, 0x1, @rand_addr=' \x01\x00', 0x7f}, r1}}, 0x30) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x40, 0x1e, 0x1c7, 0x6, "e7456384a28fbd51f5317ffbdf60131a67259b0d077104439a6bc900e2cd2a16"}) r3 = getpgrp(0x0) getpgrp(r3) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:55:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r1, 0x7fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xb59, @local, 0x4}, @in6={0xa, 0x4e22, 0x200, @mcast1, 0x694}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2000, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:47 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8102, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) 17:55:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0xc05, 0x8, 0x0, 0xd64f}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x1, 0x7, {"a059c93e599b3dd9ea4f238a00da0fcc"}, 0x3, 0x9, 0x4}}}, 0xa0) 17:55:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000200)=0x1, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000080011000100000005002100011d1bacab58d6bf44bf000000050024bf85d10600000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000844}, 0x88885) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e21, 0x7fffffff, @remote, 0x4}, r6}}, 0x38) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x7c6f40dfbeead7e3}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}, r3}}, 0x30) 17:55:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}]}, 0x1c}}, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000fbdbdf250200000005000d00010000000500070002000000140008006970365f7674693000000000000000020c0016000de0f11a000000000c001600ff0f00000000000014001f00fc01000000000000000000000000000108000900040000000500040000000000"], 0x74}, 0x1, 0x0, 0x0, 0x20048801}, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r1, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5d00}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffffa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r5, 0x3ff}}, 0x10) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:55:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x29, 0xa, 0x2) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x40, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @empty, 0x400}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) 17:55:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xff36, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 17:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x2, "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", 0x3, 0x4, 0x8d, 0x8, 0xd1, 0x9, 0x3f, 0x1}, r9}}, 0x128) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x90201, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r10}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:47 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x42}}, r1}}, 0x48) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:55:48 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @local, 0x401}, {0xa, 0x4e24, 0x9, @mcast2}, r1, 0x7f}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x4, "b4dfa4", "05b51abe7350ecff4d78bab05f65721b6612091209486fbb48ec2621285773216beb0adecc90283be209e5989e2f981a074724ce7bd0fbe4d1dde76393740377ddcbf9a24a95a217759174da90c843bfbf86ece0f1510b65fc35a2c7ae60db9b6efe6e0f72a2be0d73239791de9fac91ecff74d40bd587ee2eda0e791eba33812b777ac49882f5dc148c3d48729f58ca64b227d10c0be2c9f5852cabfa87a7dd8b08a19129fa9df8b709dd3c8dede79be991f405db33369581cedc46d2505092b9acc1176ad2abe6f067d6d2d0ee36d7ed8403fc91fa6e98240f5f1824947119ff58bc4016d3cfa5015427212476adb14891f808fd72f14b79d741b3d1abcc27"}}, 0x110) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x2, r1, 0x30, 0x1, @in6={0xa, 0x4e20, 0x3, @empty, 0xfa}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000400)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x2, 0x3, "b2723b991dc60d01ee288a330235d058210cb1f984b4bf824bfafee77232d8354518b4b612300ec5858b91fb3ee29ea2054a67b3c22e741e9df13b1f490d4e5a5f4a5e8cc82e93cabd3cb0daf0bd3ed76de9dbcc225a3edd379c4189ebf620bc719501757b724974ddd1399cc8afd4ead992e8b42722d6e89b3354d4c3725d832e9655ef257081fa277442bf76dd68bc436b8fdb0088b378984aa3ba72c7f867d2c5d8f2cbefa27808a62bc1aba668c3e1276e82e2fdddd3c8dffdda468ebff1a3023cd606e53d6bf063573b4213c8cd22fe1572bc4b9dd1952cd8fd43c962e45bd88c8603f31b8eb668253c8b5e47b2799bf508a1e639485ef44dd175e755c6", 0x8, 0xc6, 0x1f, 0x80, 0x1, 0xed, 0x5}, r3}}, 0x120) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mISDNtimer\x00', 0x40001, 0x0) 17:55:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x2, "5c728202c74017789f1fb1eb1f664895dc7849218ebe66fb829eca24df2c49725cf952537453c889def43377c2b901b03128eb17073173fd69a4ab6d811c302449fa4934bc45caafbf825565faecfcf48e17ed38cbd3939359ca43dda8255601d8c3195441cf23053ff4f2f49e35eab18fe6638eaaea25c8ed34f7d6b3027de4bc4a01999c2785921b403f9db4e996e11c413e8d3bfd90e01e523264feddeb0adab060da62b1543b0b241e29f8bc9e1f37cf433e2ea00d44241f991ebf8dde857b107f113dc2031365149d550901d80625e24f527f58080e1920817c6d2f6c631c6bbdcdbc61a6c7f4713d453e8eec69d5f34bc5ace1276ed5a8a6a0c989e5ba", 0x3, 0x4, 0x8d, 0x8, 0xd1, 0x9, 0x3f, 0x1}, r9}}, 0x128) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x90201, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r10}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x304}, "c3974b4d18080506", "996f1ff7923c9d71bb3c499396a72cdd", "512fbc7d", "2cea26be32993177"}, 0x28) 17:55:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/126, 0x7e}, {&(0x7f0000000380)=""/173, 0xad}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x14, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18180000", @ANYRES32=r0, @ANYBLOB="00000900d7020000585a800010000000"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x5f, &(0x7f0000000200)=""/95, 0x40f00, 0x5, [], r1, 0x1e, r2, 0x8, &(0x7f00000004c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x2, 0x7, 0x6}, 0x10}, 0x78) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e21, 0x1ff, @empty, 0x1ff}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r4}}, 0x48) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r9, r8}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x2, "5c728202c74017789f1fb1eb1f664895dc7849218ebe66fb829eca24df2c49725cf952537453c889def43377c2b901b03128eb17073173fd69a4ab6d811c302449fa4934bc45caafbf825565faecfcf48e17ed38cbd3939359ca43dda8255601d8c3195441cf23053ff4f2f49e35eab18fe6638eaaea25c8ed34f7d6b3027de4bc4a01999c2785921b403f9db4e996e11c413e8d3bfd90e01e523264feddeb0adab060da62b1543b0b241e29f8bc9e1f37cf433e2ea00d44241f991ebf8dde857b107f113dc2031365149d550901d80625e24f527f58080e1920817c6d2f6c631c6bbdcdbc61a6c7f4713d453e8eec69d5f34bc5ace1276ed5a8a6a0c989e5ba", 0x3, 0x4, 0x8d, 0x8, 0xd1, 0x9, 0x3f, 0x1}, r9}}, 0x128) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x90201, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r10}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x3, @private2, 0x5}}}, 0x38) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x0, {0xa, 0x4e21, 0xab, @mcast1, 0x1f}, r1}}, 0x38) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x9, 0x4) 17:55:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x7, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ef", 0x1, r3) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0xe}}, 0x10) 17:55:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) 17:55:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x80000000, @local}, r1}}, 0x30) 17:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x304}, "c3974b4d18080506", "996f1ff7923c9d71bb3c499396a72cdd", "512fbc7d", "2cea26be32993177"}, 0x28) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:55:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0xb9, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:48 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020, 0x0, 0x0}, 0x2020) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r4 = getpgrp(0x0) r5 = getegid() read$FUSE(0xffffffffffffffff, &(0x7f00000042c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r2, &(0x7f00000086c0)={0x90, 0xffffffffffffffda, 0x0, {0x1, 0x3, 0x4, 0x2, 0x1f, 0x100, {0x6, 0x3ff, 0x1000000, 0x7, 0xcc, 0x2, 0x100, 0x9, 0x6, 0x4000, 0x211, 0x0, r5, 0x80000000, 0x1}}}, 0x90) r7 = getpgrp(0x0) r8 = getpgrp(0x0) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r10 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r10, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000006300), &(0x7f0000006340)=0x0, &(0x7f0000006380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc, &(0x7f00000005c0)=[{&(0x7f00000007c0)={0x16b8, 0x1e, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x1010, 0x8e, 0x0, 0x1, [@generic="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", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x1ff}]}, @nested={0x19b, 0x90, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x3}, @generic="b9699bea17a07243170f7de88bf6bad901be76b18ecb74fde6906027ac6af593e6e62aa804b9804a03fc29e2b68e94be46152d6050444a72c37c21e15d3d526241c2ba6e201d561b642de8a416b3280e936de65d979bdcfc2448c9150e69c5abd7c027e53c64fc1fd20f2fffec8e09e00fc3d79235a5a3facb79b7f984f123c1f75dea1edbf853495fbf89714221ba600996fa93197f406604b6879d99ca5ab04e2058dabc1d6cde9f2dfa7dc9427ad367600b27445121da52f20c27f1c953610f1c0b82a12a8f6e53e40a059c3903a5aa41804d168ece5ea6e81b", @generic, @generic="ee9ae4a4f2c5b5802b20097ae6450fc072d0ea54310e4a8e896e9626b7bf4dfa867c73bd6a31ca9596adb74ddffef5a9d2472175a00288f55422d0d0a129c307b68e95c46961777b3ece442bc0c201b62b4ada8f4201dcc458d591f52bc9c6585b4676a005d26bf8cebaecd4b505e2915ac52cd85ef2c204d55d99fde7b9687e8d6d0bc2df2214549d080ea1829cc48d", @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0x77, 0x0, 0x0, @uid=0xee00}]}, @nested={0x4f3, 0x2c, 0x0, 0x1, [@generic="cb3bfc93252a79b82f6c7b3e90df6e9a0c1e11052a6db9eedef56096545eb76cd84eefe78b4eb906675e33648b7639ee66b59f15157e1d014cbd347b4d14d8e80eab7b8ad5456bc13daa8abb1fb239550baf8e26c3b24441ad001a4833bc05946aa038f29c37074593b7c77b1e24ca4d868cc519458cf9e00f85fb64173f5e41874fdd5e22fa58cfab7f2c750fd5d5bf074970d27748481df8d4bbfa8a8961616d186e9ce948a0ab90be4c2c45ddcc4aa209d181bde88fb7c1bb27f43efcd637dc09a4b5c4b479961683abb79b28a6845379da91bdb11510970e5025348c73fc8263c6328198", @generic="52d5d71c6a8a5141668e9009699c4109bea49065268f62c8313d989648057de3a9000dc03a0ff9069d4b2c9212b883983f3052d0c5841194d798c9feae5eddb0d6524ab530570bb6380d7958cd70736671f52df7a4", @typed={0x8, 0x5b, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="76089e87e694a40a96e363045b2f5da19b4eb47b98a3bd1d25cad5e69502bd8542f839710bea3ef947c934b399ab2d75e08301d6e2b59f739548bc3124f6087bfd689ce09ddf6cf2fc5f6307e40996d3df689d00086af35a386d47f3922b03ae1b5337279fa03991934eba7eced2975df4528e8ab97bc871b68a026538ae574772f9f0753b98ccaef5912b6ba76117d2af23b2ddded7f069979bd59146677a32801e564debe7e7ad9b03f5c97c13453cec2a065155aa884b129b2805b2761dce45a637cba242709d25fac44385d86e7846b30feb80bf90136c", @generic="245ba678d372b0a26fefcd859cb8af56586d5e9d606272c99baa107983217e70036e23eba5c36be71ab89875dc3752effd80c340ffa08257b75310e39b7551fd10794062cc0808a35a8d035371848241bfe3f1a41091b13fd9691ea284be0323194e4b428b5fa10322a0e91ac1a920a43fcf72935142d45e1e476a2811af98b8129398bd9691addead08843c8df472dc5e3363f64b535b7cba5667b5afb71908055a98b0a3804c6e993f762c88f5e943ed888bb66a6c52c021bbc541becb67ea72f1d2e949f86ccfd5b292eaf320fd36ff5fd5161c", @generic="de", @generic="f278cf3f6b86e5c7fad4babe1211d17d890e72", @typed={0xf2, 0x3b, 0x0, 0x0, @binary="27384da04996ffb20036f8c820838f10b648f8f67e578822d9fa6b59b4f7c2c5a5a207420198bffbefa7c9feb4d2594fa0deaab0e03934abbc81eec9e9cac4b9a63616464cf59accefd3125806eff68463b360fa6392e81109617a67e55331df4e09a2db8ef7f8f16afdde0225a64b5e4c9a29b37d7884bb72f53aa718b6bc7e766fcadb656aeda9e89bf0cabbf2c352000b75b3f3e86f35340b4b0d45816b26aa0762db08de1bb8a6ee84c46766f850af7fe36ab2b432d07934a5572e2438b30b7544270d3af503891f074def9f8dadc2a122d24bf408c5b152e7f8743ac90ccb583b148f61020ef16a53f05ea2"}, @generic="9e1203e3da19885e7439db8287088c73aa0e39038dcb836e5b67aed5e4b964b948abadd16223e9d5a7f773f8a7521d8a3ce6d1bba2f850b9449cde6f60a997d0bf15ddfce719ad1b535e5ba5623c06af62575603f062b9b96b2c3b61dea0fb59cc24641312a2e2fdd9c5800af0e536361fbf3861e47c121cd6d521b67c06b8f833fb569551cc6fa79dcfb7c4e26d189ab7eb9c6f61356121c2d04f325aaec2bad8e62e2da8891d47810e02a6ed755d72c46c29d2013d14ee67d285bf972e89a49beccfc0c938a0c49ed0849ad46d82078401ff745bd8d5a979ce0e5374b596e967ddad8855ccf3656b3709b5bf7139dbe4de8dc55b42"]}, @generic="9ac0cb1772"]}, 0x16b8}, {&(0x7f0000006700)=ANY=[@ANYBLOB="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"/332], 0x40}, {&(0x7f0000000240)={0x1d4, 0x10, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="b48da7e1115b50d5c614989ac6598449ba90f3f7453c1bca237af71f58a38c1df8d3ec9658f14ffe4aec8689f56970f40fb073b21d00bae124377892665a4e70c005ad7d32337ca4f94299b2d3c83a09189b93dd3abea73ac56be92fd034fd21ff8008bc716a9580ee5f364d84c33f90fc53548696244596ae572e8909c134252cc35414c1d1a64f454711a3690cfc9bd3f68e7b6ce7dd0a2d37a305b94dceea2e6a2ec924e72db2941b3167bb7d50a4ff0a5636230e75480de31dc4ef91b6826c4235ff2eea025304f3746655b628dcdfb58caaad532b5c15f3b0", @typed={0xd9, 0x86, 0x0, 0x0, @binary="bf7e1b47a508e7b7e1bbe45875ca2100f51a59deef4966ff1dfee58af09d9d398833e012faf4617d897073189a5f638409ab0a1a63f307fa70f05509cf6eefde5eea361e82d69c8194aa3c80502aef87bbaa096a7728e8689664cac1331486c4c0e3b8bbe9b783834b90848f7f3e0e62ae46997bce63502fd981323d13f2282e072e4ed89522ad113d4d98d8ea1c771da7cbb743beae69a73285f968e281812f1f428c18bd5ad4767f1ea7e999ec2615ffe595b718ccd03b9896a036bfc64f44a487a2a8fdbb3ed926cfd56e2f6aa324fdbdd62b63"}, @nested={0xc, 0x78, 0x0, 0x1, [@typed={0x6, 0x65, 0x0, 0x0, @str='+\x00'}]}]}, 0x1d4}, {&(0x7f0000000440)={0x10c, 0x1f, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@generic="35d38b458b0fba8ffb135ee9f61c3afaae3e4d11c46d34b89418ec8b6c84534d45d9c3fdb456473af0c1fda20933e669d3e9c8914eca14e59b32576483b2afccf24210cd9ec35386713e32a4fb928b8294d8a9ba8d0b79d0d02ce63824bfeed66c26441137615069b2830cad13682aa9b3233bc3310a37654ad251c9cfb57a519e5b466cc48175696da516a4c948a4d2182794a9dc949f82e90166c39150c02fc5f0dfac97171f5a91a3dfd750cba09875a1ae3cc99c000decdf4d0d912d8c73d748cf5677ebdc0dba7eab3562b0ae471c01108d60644d03d086b132e2cef694b886f755ba5f91cc01c0300f0b251c85fdb155", @typed={0x8, 0x4d, 0x0, 0x0, @fd=r1}]}, 0x10c}, {&(0x7f0000001e80)={0x3c8, 0x14, 0x4, 0x70bd28, 0x25dfdbfb, "", [@nested={0x4, 0x19}, @nested={0x14e, 0x2c, 0x0, 0x1, [@generic="4cd6f15233ca3b78a300b1d1789fd364b679fd6c6b6a9087d69b8598c0c348a1ca1d21ee6291a981796299572a440103b03ee02d853c7846df3ede709ae55a15bc9e70a11b639a9a092c0b3221e9965080f1d49f6c360efbdadb9696b4083113760f8dccb1b0", @typed={0x8, 0x13, 0x0, 0x0, @uid}, @typed={0x8, 0x89, 0x0, 0x0, @u32=0x5}, @typed={0xd, 0x21, 0x0, 0x0, @str='/dev/vcs\x00'}, @typed={0x4, 0x84}, @generic="72e2cc50a69425e9f01d7a4d7affe4b7c9609e31b6fda897cb61a3f2ceb88cb8", @typed={0x80, 0x1a, 0x0, 0x0, @binary="e13c64c4d354f22a7ea9e00ec81e2bfb9d44935aa554e6f2f6ad2230dc31533fa96a0ef78e7e358c0aa47d0575892124c077b1461bf1472481d724fa8329f5adce3c264bde72eca41927a808c37b47eba090799c2255641fdb34ca82c1b8468170c724631a708af5e87dda6672c69b4184e61a8337e3543a0806e7b6"}, @typed={0x14, 0x66, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x44}}, @typed={0xb, 0xb, 0x0, 0x0, @str='/\\v+:)\x00'}]}, @generic, @generic="cf3f8f43d21b14279289dc8fddf7a1a633ccf2e8844a9e808083f153261576918739cd333bfd651784257daf384797c001d2b18347524436e4383bc64f7c40e7f22af70998607bf65dd5be89b209449c3971a9d7b3f168feb5dc0a9a14f80c0b072fd38da9b09cb331bd4f838a0a85560eb4bd94e4e9465972fc93df028ea8bc6a088e6c21cd2d5f692f9b23723e806058d997544132332bc78b25766f9d78aaee768403b6616cc73d70d1b653260f95ed3cfab9e54c3ca7e6b728d0b457d4b400419ca9a1f23c557fb19eeb7aa7349d8fe97468602aa3fd90b053946447d216960303aa18ea5cdeb0222c7fecb48d9a10b226d2f6eb66", @generic="f52606337403981e4c33dba8b27d5acf25f9c4b013905bdbe1087b7ad2fcf0aedfde0c1fb26ff028db637ae31d8a242a22b28af651f6d11282723dbe64b651d8619fa13df9712fc4cf8b075bbe38abfea47608f4ce20d7d1eaf6f72ba0b51391b202161b13b34e3a27684e2de60917ee12e46540007356e960f3008b7cec5ac6e23873a884d3d00e99745e448778106fa52aaa64329a8a2295466ebe40c7a3839c885cee20bdc51cadec476cb0dc0cd65443a26b3abd3d491bd8e9a8581aea6e4d030a93d079a3e4cb78ef7157e025eb2db2f2d9184b65465d8df1c67313797934c8e0277670c3dac8e6550543cba59873cfdb", @generic="8f3326590f37c590a932e4e4c56e2455bf73cc975cecd3e4b7b865bcc247b85a1e1b562f8715b1b8641005e2bc93d6eba840890166636f0432db9614d8ee90467da6b22c6d03a23195d5dd43546157054a01278188a236da6982e2ff16342f7b937f", @typed={0x8, 0x31, 0x0, 0x0, @fd}, @typed={0x8, 0x5, 0x0, 0x0, @pid}, @typed={0x8, 0x3d, 0x0, 0x0, @fd}]}, 0x3c8}], 0x5, &(0x7f00000063c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, r1, r2, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee01, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0x0, r11}}}], 0x150, 0x20008001}, 0x4008011) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x90, 0x0, r0, {0x1, 0x3, 0x1, 0x3ff, 0x101, 0x1, {0x2, 0x9, 0x8, 0x4, 0x3, 0x8, 0x7, 0x9, 0xdd0, 0x8000, 0x9, 0xee01, r11, 0x5, 0x5}}}, 0x90) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r12, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r13}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r12, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r13}}, 0x30) 17:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x304}, "c3974b4d18080506", "996f1ff7923c9d71bb3c499396a72cdd", "512fbc7d", "2cea26be32993177"}, 0x28) 17:55:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) 17:55:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0, 0x6d, 0x1000}, &(0x7f0000000200)=ANY=[@ANYBLOB="652e633d706b63733120683b126f04d85cb81ca7d46173683d626c616b62b9732d3232342d7838360000000011987aaf5a440a262375ace60ab78100"/79], &(0x7f0000000280)="29f0ca765d3cb83fceea33a4a7a9aed45b4c02304e11ad24c0042397350e9ad1fa05f7d749efc63e9585007aef40c26acab8565ec414ac2dd36d1b7deaf2ebfa97516d5c3ef45364ff3173ec0a653aeb9bbb877508c20606ad4fb2d37b0fb6b684a88a748109bfa3ddc4264d90", &(0x7f0000000780)=""/4096) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) keyctl$clear(0x7, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x304}, "c3974b4d18080506", "996f1ff7923c9d71bb3c499396a72cdd", "512fbc7d", "2cea26be32993177"}, 0x28) 17:55:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x80) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r3, 0x30, 0x0, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x10001}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9f, @dev={0xfe, 0x80, [], 0xd}, 0x1}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x96, 0x4}}, 0x20) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) 17:55:48 executing program 4: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffb, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0xfffffe51) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) 17:55:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r5}}, 0x48) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) 17:55:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) 17:55:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x44000, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r4}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 17:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) 17:55:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)={0x3, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0x7fff, 0x10001, "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", 0x40, 0x0, 0xc1, 0x0, 0x0, 0x4, 0x3c, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r5, r6}}, 0x18) 17:55:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x40}, 0x1}}}, 0xa0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0xbc2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4, 0x20000}}, 0x48) 17:55:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r5}}, 0x30) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) keyctl$revoke(0x3, r2) 17:55:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) 17:55:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0xfffffffffffffc9c, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x2, "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", 0xe0, 0x79, 0x7f, 0x0, 0x1, 0x2, 0xff}, r1}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x10, 0x0, [0x80000001, 0x2, 0x200, 0x2e3, 0xdac, 0x9, 0x400, 0x0, 0x91, 0x7, 0x9, 0x3, 0x100, 0x10000000, 0x1, 0x7ff]}, {0x2a, 0x0, [0x6, 0x4, 0x2, 0x8000, 0x81, 0x80, 0xfc2, 0x4, 0x8, 0x4, 0x8, 0x5, 0x632e, 0xfffffff8, 0x55, 0x100]}], r1}}, 0xfffffffffffffefc) 17:55:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x10, 0x0, @loopback, 0x9}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:55:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) 17:55:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r4}}, 0x48) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) keyctl$clear(0x7, 0x0) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0xffffffffffffff22) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) keyctl$clear(0x7, 0x0) 17:55:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0xff1}, {0xa, 0x4e23, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x885b}, 0xffffffffffffffff, 0xcf51}}, 0x48) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10442, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x5, 0x0, @empty}}}, 0x30) 17:55:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:55:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000100)={0x1, 0xffffffffffffffff, 0x1}) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0xd}}, 0x10) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) keyctl$clear(0x7, 0x0) 17:55:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e22, 0x202, @remote, 0x3}, r4}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0xb9, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:55:49 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, 0x0) keyctl$clear(0x7, r0) 17:55:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0xffffffff}}, 0x10) 17:55:49 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, 0x0) keyctl$clear(0x7, r0) 17:55:49 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, 0x0) keyctl$clear(0x7, r0) 17:55:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, r0) keyctl$clear(0x7, 0x0) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0xb9, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) 17:55:49 executing program 0: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:49 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0xd) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0xffffffff}}, 0x10) 17:55:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e21, 0x1, @mcast1, 0x7}, r3, 0x7}}, 0x48) 17:55:49 executing program 0: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x20000, @loopback}, r1}}, 0x30) 17:55:49 executing program 0: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000c80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r4, &(0x7f0000000040)={0x18, 0x0, r5}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000400)={0xa0, 0xffffffffffffffda, r5, [{0x1, 0x2, 0x18, 0xe893, '/dev/infiniband/rdma_cm\x00'}, {0x1, 0xc9, 0x1, 0xa3c, '^'}, {0x4, 0x1, 0x2, 0x3, '}{'}, {0x3, 0x7f, 0x1, 0x6cf, '+'}]}, 0xa0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8400, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r5, 0x100, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x9, @private1, 0xffc0000}, @ib={0x1b, 0x9, 0x2f92, {"bb448a8e8e90ed79648a87dd3fa04ae5"}, 0x401, 0xea, 0x7fff}}}, 0x118) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e20, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0x3}, r1}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_delrule={0x58, 0x21, 0x20, 0x70bd29, 0x25dfdbff, {0x2, 0x20, 0x80, 0xff, 0x1, 0x0, 0x0, 0x7, 0x1}, [@FRA_SRC={0x8, 0x2, @rand_addr=0x64010102}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xfdd}, @FRA_SRC={0x8, 0x2, @loopback}, @FRA_DST={0x8, 0x1, @rand_addr=0x64010101}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x51a}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x9cb}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000010}, 0x40041) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r1, 0xb9, "f4cac3", "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"}}, 0x110) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 5: getuid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x3, {0xa, 0x4e20, 0x80000001, @remote, 0xa79}, r5}}, 0x38) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r6, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x814) read$FUSE(r3, &(0x7f0000000c80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r4, &(0x7f0000000040)={0x18, 0x0, r7}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, r7, {{0x8001, 0x1, 0x200, 0x2, 0x3, 0x80000000, 0x0, 0x401}}}, 0x60) r8 = openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000002cc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r8, &(0x7f0000000380)={0x188, 0x0, r9, [{0x6, 0x8, 0xb, 0x9, '*+\x99&[}[{-\\%'}, {0x5, 0x9, 0x15, 0x4, 'cpuacct.usage_percpu\x00'}, {0x0, 0x5f2, 0xa, 0x200, '/dev/cuse\x00'}, {0x2, 0xc23, 0x2, 0x3, '{.'}, {0x5, 0x6, 0x18, 0xffffffff, '/dev/infiniband/rdma_cm\x00'}, {0x6, 0x7, 0x18, 0x8, '/dev/infiniband/rdma_cm\x00'}, {0x2, 0xa000000000000000, 0x0, 0x7e}, {0x1, 0x400, 0x0, 0xfffffff7}, {0x0, 0x9, 0x5, 0x1, 'l2tp\x00'}, {0x4, 0x5a5, 0x9, 0x8, '/dev/vcs\x00'}]}, 0x188) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8400, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) 17:55:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r1}}, 0x30) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r5, 0x100, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x9, @private1, 0xffc0000}, @ib={0x1b, 0x9, 0x2f92, {"bb448a8e8e90ed79648a87dd3fa04ae5"}, 0x401, 0xea, 0x7fff}}}, 0x118) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e20, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0x3}, r1}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', 0x0, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x82000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x20000000, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0, 0x3f}, r1}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0x9, @private0, 0x3}, r1}}, 0x38) 17:55:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000002c0)={'erspan0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x700, 0x1, 0x400, 0x8, {{0x8, 0x4, 0x0, 0x5, 0x20, 0x64, 0x0, 0x5f, 0x4, 0x0, @rand_addr=0x64010102, @private=0xa010102, {[@noop, @noop, @timestamp={0x44, 0x8, 0x3b, 0x0, 0x8, [0x1ff]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'syztnl2\x00', r3, 0x80, 0x1, 0xa00a, 0x5, {{0x5, 0x4, 0x3, 0x9, 0x14, 0x66, 0x0, 0x1f, 0x2f, 0x0, @rand_addr=0x64010101, @empty}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x80}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r7, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) 17:55:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x40002, @local}, r4}}, 0x30) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', 0x0, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r6, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x814) read$FUSE(r3, &(0x7f0000000c80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r4, &(0x7f0000000040)={0x18, 0x0, r7}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, r7, {{0x8001, 0x1, 0x200, 0x2, 0x3, 0x80000000, 0x0, 0x401}}}, 0x60) r8 = openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000002cc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r8, &(0x7f0000000380)={0x188, 0x0, r9, [{0x6, 0x8, 0xb, 0x9, '*+\x99&[}[{-\\%'}, {0x5, 0x9, 0x15, 0x4, 'cpuacct.usage_percpu\x00'}, {0x0, 0x5f2, 0xa, 0x200, '/dev/cuse\x00'}, {0x2, 0xc23, 0x2, 0x3, '{.'}, {0x5, 0x6, 0x18, 0xffffffff, '/dev/infiniband/rdma_cm\x00'}, {0x6, 0x7, 0x18, 0x8, '/dev/infiniband/rdma_cm\x00'}, {0x2, 0xa000000000000000, 0x0, 0x7e}, {0x1, 0x400, 0x0, 0xfffffff7}, {0x0, 0x9, 0x5, 0x1, 'l2tp\x00'}, {0x4, 0x5a5, 0x9, 0x8, '/dev/vcs\x00'}]}, 0x188) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', 0x0, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb", 0x18}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @empty}, {0xa, 0xfffd, 0x2, @mcast1}, r2}}, 0x48) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 17:55:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3f}}], 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1000000000003, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x6b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={0xffffffffffffffff, 0x4}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r2}}, 0x30) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r6, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x814) read$FUSE(r3, &(0x7f0000000c80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r4, &(0x7f0000000040)={0x18, 0x0, r7}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, r7, {{0x8001, 0x1, 0x200, 0x2, 0x3, 0x80000000, 0x0, 0x401}}}, 0x60) r8 = openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000002cc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r8, &(0x7f0000000380)={0x188, 0x0, r9, [{0x6, 0x8, 0xb, 0x9, '*+\x99&[}[{-\\%'}, {0x5, 0x9, 0x15, 0x4, 'cpuacct.usage_percpu\x00'}, {0x0, 0x5f2, 0xa, 0x200, '/dev/cuse\x00'}, {0x2, 0xc23, 0x2, 0x3, '{.'}, {0x5, 0x6, 0x18, 0xffffffff, '/dev/infiniband/rdma_cm\x00'}, {0x6, 0x7, 0x18, 0x8, '/dev/infiniband/rdma_cm\x00'}, {0x2, 0xa000000000000000, 0x0, 0x7e}, {0x1, 0x400, 0x0, 0xfffffff7}, {0x0, 0x9, 0x5, 0x1, 'l2tp\x00'}, {0x4, 0x5a5, 0x9, 0x8, '/dev/vcs\x00'}]}, 0x188) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, r0) keyctl$clear(0x7, r1) 17:55:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4800, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x20, 0x7800, 0x85, 0x9, {{0xa, 0x4, 0x3, 0x8, 0x28, 0x65, 0x0, 0x7f, 0x2f, 0x0, @loopback, @rand_addr=0x64010100, {[@generic={0x94, 0xe, "de890a6a71560a8cdcae9ac0"}, @ra={0x94, 0x4, 0x1}]}}}}}) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000200)=0x4c00000, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 17:55:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x11}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r3, 0x11}}, 0x10) 17:55:50 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, 0x0) keyctl$clear(0x7, r0) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x40002, @local}, r4}}, 0x30) 17:55:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @in={0x2, 0x4e21, @broadcast}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) 17:55:50 executing program 3: r0 = socket(0x2c, 0x1, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000780)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x44, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x400}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0xc800}, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0xff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x2000000}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r5}}, 0x48) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:50 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, 0x0) keyctl$clear(0x7, r0) 17:55:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x2, @empty, 0xfffffffc}, {0xa, 0x0, 0x400000, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) 17:55:50 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, 0x0) keyctl$clear(0x7, r0) 17:55:50 executing program 2: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:55:50 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r4, 0x3740, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @multicast2}, @ib={0x1b, 0xcb, 0x5fd, {"cb79984d49f35000548e6156b3020b39"}, 0x100000000, 0x3, 0x4}}}, 0x118) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x88bad2e05dd7d60c}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r0}}, 0x48) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, r0) keyctl$clear(0x7, 0x0) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x20400, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, &(0x7f0000000080)=""/6, 0x6) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r6, 0x4}}, 0xe) keyctl$unlink(0x9, r2, r3) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) r7 = add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)={0x2, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, r2) add_key$fscrypt_provisioning(&(0x7f0000000400)='fscrypt-provisioning\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)={0x2, 0x0, @auto=[0x17, 0x3e, 0x24, 0x1a]}, 0xc, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="3c3be49d44c0ab9b77f9c9ccf672cf14de1d97f7fba7d088c2ce47badf394f44ed713a0056cef375f06031e54b945489cababf9d656beebfcd3b237b76f57460271f2d11c694f81dbb0c45ff4e307b01a4c9458a3a5bab968885e127b72b1a9283e621f81d250449b10ac25fd1487b57dff4a6f4c4e7f423fa8f2dfc9a2fc605fa123586c3d0364e01494485bd4ebcb852644a98b9fba8bc0e4a9d69a825", 0x9e}, {&(0x7f0000000780)="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", 0x1000}], 0x2, r7) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, r0) keyctl$clear(0x7, 0x0) 17:55:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000240)={0x3, 0x29ec, 0x91, 0x6}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xffffff22, @private1, 0x1}, r1}}, 0x30) 17:55:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140)=@gcm_128={{0x303}, "1fbfe605f6018500", "1351b7ba52cf3fd250bcd060ad1f3bbd", "e6009fda", "848fa123cf7561ef"}, 0x28) 17:55:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, r0) keyctl$clear(0x7, 0x0) 17:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x20400, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @in={0x2, 0x4e21, @broadcast}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) 17:55:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0xfffffffe}}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x800, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4040881) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r5, 0x1}}, 0x18) 17:55:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x5, 0x8, {"dfea4f27d78a99c217c66f8bad433509"}, 0x4, 0x5, 0x1}}}, 0xa0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000001cc0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x24, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x4000001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0x23, 0x0, [0x0, 0x7, 0x5, 0x1, 0x6, 0x18a, 0x100, 0x8001, 0xb26, 0x1, 0x8, 0x3ff, 0x2, 0x100, 0x2, 0x6e]}, {0x10, 0x0, [0x20, 0xb2a2, 0xffffffff, 0x100, 0x0, 0x2, 0x3ff, 0x1000, 0x20b, 0x8, 0x4, 0x3000, 0x40, 0x8, 0x8, 0x7]}, {0x2, 0x0, [0x6777c1f3, 0x10001, 0xfffffff8, 0xfffffff9, 0xffffffff, 0xffff, 0x3, 0x80, 0x5, 0x4, 0x6, 0x8, 0x7f, 0x1, 0x20, 0x8]}, {0x1, 0x0, [0x20, 0x1f, 0x7, 0x5, 0x9, 0x2, 0x5, 0x4, 0x8, 0x1, 0x2, 0x5, 0x0, 0x95, 0x5, 0xffff]}, {0x0, 0x0, [0x8, 0x6, 0x80000001, 0x6, 0x5, 0x7, 0x18, 0x3, 0x1, 0x10000, 0x3, 0x5, 0xff, 0xf74, 0x7, 0x5]}, {0x22, 0x0, [0x6, 0x3ff, 0xff, 0xd2, 0x7f, 0x10000, 0xc4c, 0x9d68, 0x3, 0x0, 0x800, 0x8, 0xbb9, 0x0, 0x3ff, 0xa35f]}, {0x20, 0x0, [0x200, 0x2301, 0xee92, 0x7, 0x401, 0x6, 0x7fff, 0x3ff, 0x4d, 0xfffffeff, 0x3f, 0x1, 0x9, 0x7f, 0xfffffffe, 0x9]}, {0x30, 0x0, [0x0, 0x1303, 0xc8c5, 0x5, 0x80000001, 0x1, 0x6, 0x7fffffff, 0x0, 0x6d04b5de, 0xf2f9, 0x95b8, 0xffffffff, 0x10000, 0xa754, 0xfffffff8]}], r5, 0x1, 0x1, 0x240}}, 0x20) 17:55:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x20400, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x80, @local, 0x3}, r2}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:51 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000027c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, r0, {0x4}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r2, 0x3, "780e10", "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"}}, 0x110) 17:55:51 executing program 1: socketpair(0x26, 0x80000, 0x7ff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) 17:55:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x20400, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 17:55:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000c40)={0x12, 0x10, 0xfa00, {&(0x7f0000000b80), r4, r3}}, 0x18) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r5, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x3c, 0x5, 0x6, 0xff, 0x5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10000}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x5, 0x0, 0x6]}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x24044035}, 0x4004804) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xe193}, {0xa, 0x4e21, 0x1, @mcast2, 0x101}, r7, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x8000, {"dd016ae74276c10354e384e78d5f16f6"}, 0xfff, 0x3}}}, 0x90) 17:55:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:55:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 17:55:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x20400, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 17:55:51 executing program 1 (fault-call:2 fault-nth:0): r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000480)={0x0, "29431d6595ff5d542c54f405f4ce2477069d28297e44acd6cdce04af75bb7cfd8d2ff6949c830f25e7834a03f0b770c0fa2d405eb97acaa2cb6add24b7a1c0bb"}, 0x48, r0) keyctl$clear(0x7, r1) [ 1070.715606] ================================================================== [ 1070.723113] BUG: KASAN: use-after-free in __list_del_entry_valid+0xe0/0xf0 [ 1070.730475] Read of size 8 at addr ffff8880b4448b18 by task syz-executor.3/22007 [ 1070.738078] [ 1070.739775] CPU: 1 PID: 22007 Comm: syz-executor.3 Not tainted 4.14.218-syzkaller #0 [ 1070.747641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1070.756986] Call Trace: [ 1070.759578] dump_stack+0x1b2/0x281 [ 1070.763191] print_address_description.cold+0x54/0x1d3 [ 1070.768459] kasan_report_error.cold+0x8a/0x191 [ 1070.773133] ? __list_del_entry_valid+0xe0/0xf0 [ 1070.777783] __asan_report_load8_noabort+0x68/0x70 [ 1070.782709] ? lock_acquire+0x160/0x3f0 [ 1070.786671] ? __list_del_entry_valid+0xe0/0xf0 [ 1070.791328] __list_del_entry_valid+0xe0/0xf0 [ 1070.795815] cma_cancel_operation+0x285/0x950 [ 1070.800298] rdma_destroy_id+0x84/0xb60 [ 1070.804259] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 1070.809355] ucma_close+0x11a/0x340 [ 1070.812978] ? ima_file_free+0x4f/0x330 [ 1070.816966] ? ucma_query_addr+0x320/0x320 [ 1070.821245] __fput+0x25f/0x7a0 [ 1070.824512] task_work_run+0x11f/0x190 [ 1070.828395] get_signal+0x18a3/0x1ca0 [ 1070.832182] ? __might_fault+0x177/0x1b0 [ 1070.836237] ? ucma_write+0xf9/0x2c0 [ 1070.839981] ? ucma_set_ib_path+0x510/0x510 [ 1070.844299] do_signal+0x7c/0x1550 [ 1070.847829] ? __vfs_write+0xec/0x630 [ 1070.851630] ? ucma_set_ib_path+0x510/0x510 [ 1070.855953] ? debug_check_no_obj_freed+0x2c0/0x680 [ 1070.861006] ? kernel_read+0x110/0x110 [ 1070.864905] ? setup_sigcontext+0x820/0x820 [ 1070.869214] ? common_file_perm+0x3ee/0x580 [ 1070.873537] ? check_preemption_disabled+0x35/0x240 [ 1070.878551] ? kick_process+0xe4/0x170 [ 1070.882426] ? task_work_add+0x87/0xe0 [ 1070.886431] ? fput+0xaa/0x140 [ 1070.889626] ? exit_to_usermode_loop+0x41/0x200 [ 1070.894302] exit_to_usermode_loop+0x160/0x200 [ 1070.898879] do_syscall_64+0x4a3/0x640 [ 1070.902756] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1070.907974] RIP: 0033:0x465b09 [ 1070.911152] RSP: 002b:00007f7d3c457188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1070.918868] RAX: fffffffffffffe00 RBX: 000000000056c008 RCX: 0000000000465b09 [ 1070.926158] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000003 [ 1070.933693] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 1070.941050] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 1070.948672] R13: 00007fffcbdb594f R14: 00007f7d3c457300 R15: 0000000000022000 [ 1070.957528] [ 1070.959141] Allocated by task 21988: [ 1070.962951] kasan_kmalloc+0xeb/0x160 [ 1070.967373] kmem_cache_alloc_trace+0x131/0x3d0 [ 1070.972085] rdma_create_id+0x57/0x4c0 [ 1070.975987] ucma_create_id+0x18b/0x500 [ 1070.979957] ucma_write+0x206/0x2c0 [ 1070.983577] __vfs_write+0xe4/0x630 [ 1070.987205] vfs_write+0x17f/0x4d0 [ 1070.990832] SyS_write+0xf2/0x210 [ 1070.996447] do_syscall_64+0x1d5/0x640 [ 1071.000351] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1071.005535] [ 1071.007147] Freed by task 21988: [ 1071.010499] kasan_slab_free+0xc3/0x1a0 [ 1071.014455] kfree+0xc9/0x250 [ 1071.017560] ucma_close+0x11a/0x340 [ 1071.021165] __fput+0x25f/0x7a0 [ 1071.024424] task_work_run+0x11f/0x190 [ 1071.028300] get_signal+0x18a3/0x1ca0 [ 1071.032103] do_signal+0x7c/0x1550 [ 1071.035622] exit_to_usermode_loop+0x160/0x200 [ 1071.040197] do_syscall_64+0x4a3/0x640 [ 1071.044080] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1071.049246] [ 1071.050860] The buggy address belongs to the object at ffff8880b4448940 [ 1071.050860] which belongs to the cache kmalloc-1024 of size 1024 [ 1071.063789] The buggy address is located 472 bytes inside of [ 1071.063789] 1024-byte region [ffff8880b4448940, ffff8880b4448d40) [ 1071.075734] The buggy address belongs to the page: [ 1071.080670] page:ffffea0002d11200 count:1 mapcount:0 mapping:ffff8880b4448040 index:0xffff8880b44496c0 compound_mapcount: 0 [ 1071.092026] flags: 0xfff00000008100(slab|head) [ 1071.096615] raw: 00fff00000008100 ffff8880b4448040 ffff8880b44496c0 0000000100000006 [ 1071.104490] raw: ffffea0002a609a0 ffffea0002888920 ffff88813fe80ac0 0000000000000000 [ 1071.112349] page dumped because: kasan: bad access detected [ 1071.118061] [ 1071.119674] Memory state around the buggy address: [ 1071.124590] ffff8880b4448a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1071.131944] ffff8880b4448a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1071.139282] >ffff8880b4448b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1071.146643] ^ [ 1071.150783] ffff8880b4448b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1071.158121] ffff8880b4448c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1071.165474] ================================================================== [ 1071.172823] Disabling lock debugging due to kernel taint [ 1071.179206] Kernel panic - not syncing: panic_on_warn set ... [ 1071.179206] [ 1071.186577] CPU: 1 PID: 22007 Comm: syz-executor.3 Tainted: G B 4.14.218-syzkaller #0 [ 1071.195664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1071.205020] Call Trace: [ 1071.207610] dump_stack+0x1b2/0x281 [ 1071.211238] panic+0x1f9/0x42d [ 1071.214429] ? add_taint.cold+0x16/0x16 [ 1071.218405] ? ___preempt_schedule+0x16/0x18 [ 1071.222806] kasan_end_report+0x43/0x49 [ 1071.226770] kasan_report_error.cold+0xa7/0x191 [ 1071.231426] ? __list_del_entry_valid+0xe0/0xf0 [ 1071.236075] __asan_report_load8_noabort+0x68/0x70 [ 1071.240990] ? lock_acquire+0x160/0x3f0 [ 1071.244962] ? __list_del_entry_valid+0xe0/0xf0 [ 1071.249625] __list_del_entry_valid+0xe0/0xf0 [ 1071.254803] cma_cancel_operation+0x285/0x950 [ 1071.259328] rdma_destroy_id+0x84/0xb60 [ 1071.263312] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 1071.268398] ucma_close+0x11a/0x340 [ 1071.272002] ? ima_file_free+0x4f/0x330 [ 1071.275972] ? ucma_query_addr+0x320/0x320 [ 1071.280187] __fput+0x25f/0x7a0 [ 1071.283567] task_work_run+0x11f/0x190 [ 1071.287447] get_signal+0x18a3/0x1ca0 [ 1071.291232] ? __might_fault+0x177/0x1b0 [ 1071.295287] ? ucma_write+0xf9/0x2c0 [ 1071.298976] ? ucma_set_ib_path+0x510/0x510 [ 1071.303280] do_signal+0x7c/0x1550 [ 1071.306810] ? __vfs_write+0xec/0x630 [ 1071.310619] ? ucma_set_ib_path+0x510/0x510 [ 1071.314916] ? debug_check_no_obj_freed+0x2c0/0x680 [ 1071.319914] ? kernel_read+0x110/0x110 [ 1071.323795] ? setup_sigcontext+0x820/0x820 [ 1071.328116] ? common_file_perm+0x3ee/0x580 [ 1071.332430] ? check_preemption_disabled+0x35/0x240 [ 1071.337437] ? kick_process+0xe4/0x170 [ 1071.341324] ? task_work_add+0x87/0xe0 [ 1071.345208] ? fput+0xaa/0x140 [ 1071.348382] ? exit_to_usermode_loop+0x41/0x200 [ 1071.353028] exit_to_usermode_loop+0x160/0x200 [ 1071.357618] do_syscall_64+0x4a3/0x640 [ 1071.361487] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1071.366659] RIP: 0033:0x465b09 [ 1071.370280] RSP: 002b:00007f7d3c457188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1071.377979] RAX: fffffffffffffe00 RBX: 000000000056c008 RCX: 0000000000465b09 [ 1071.385317] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000003 [ 1071.392658] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 1071.399905] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 1071.407157] R13: 00007fffcbdb594f R14: 00007f7d3c457300 R15: 0000000000022000 [ 1071.414893] Kernel Offset: disabled [ 1071.418519] Rebooting in 86400 seconds..