@loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x100}}}, 0x90) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000001180)={{r0}, 0x0, 0x22, @inherit={0x58, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x8001, {0x3c, 0x7136, 0x0, 0x10000, 0x100000000}, [0x3ff, 0x3471]}}, @subvolid=0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x100}}}, 0x90) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000001180)={{r0}, 0x0, 0x22, @inherit={0x58, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x8001, {0x3c, 0x7136, 0x0, 0x10000, 0x100000000}, [0x3ff, 0x3471]}}, @subvolid=0xfffffffffffffffd}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) (async) 16:47:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @private1, 0x4}, {0xa, 0x4e23, 0x9, @private1, 0x2}, r1, 0x6f}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @remote, 0x4}, {0xa, 0x4e23, 0x0, @private1, 0xc01f}, r3, 0x193f}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, {0xa, 0x4e21, 0x6, @private2, 0x7ff}, r3, 0x2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @private1, 0x4}, {0xa, 0x4e23, 0x9, @private1, 0x2}, r1, 0x6f}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @remote, 0x4}, {0xa, 0x4e23, 0x0, @private1, 0xc01f}, r3, 0x193f}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, {0xa, 0x4e21, 0x6, @private2, 0x7ff}, r3, 0x2}}, 0x48) (async) 16:47:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x100}}}, 0x90) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000001180)={{r0}, 0x0, 0x22, @inherit={0x58, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x8001, {0x3c, 0x7136, 0x0, 0x10000, 0x100000000}, [0x3ff, 0x3471]}}, @subvolid=0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x100}}}, 0x90) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000001180)={{r0}, 0x0, 0x22, @inherit={0x58, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x8001, {0x3c, 0x7136, 0x0, 0x10000, 0x100000000}, [0x3ff, 0x3471]}}, @subvolid=0xfffffffffffffffd}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) (async) 16:47:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, {0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, '\x00', 0xf}, 0x9}, r2, 0x1d}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x300) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, {0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, '\x00', 0xf}, 0x9}, r2, 0x1d}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x21000, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @loopback, 0x4}, {0xa, 0x4e24, 0x249, @local, 0x116}, r4}}, 0x48) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f00000000c0)=0x10, 0x80800) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r6, 0x40189429, &(0x7f0000000100)={0x0, 0x7, 0x1}) 16:47:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, {0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, '\x00', 0xf}, 0x9}, r2, 0x1d}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) creat(&(0x7f00000000c0)='./file0\x00', 0x300) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x21000, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @loopback, 0x4}, {0xa, 0x4e24, 0x249, @local, 0x116}, r4}}, 0x48) (async) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f00000000c0)=0x10, 0x80800) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r6, 0x40189429, &(0x7f0000000100)={0x0, 0x7, 0x1}) 16:47:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r3 = syz_mount_image$omfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x4, 0x8, &(0x7f0000000980)=[{&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000000540)="6bfd89df2586386d75a08022d7f7d812403dd538361ba9207cfbad4ed96277cf2abd3d20e5257e1cb69b345631e352dc7f6577640435d34c06cddf1e55a1f62d11bfe9fe9a343fbc385ac12f502e5199e54b73164b4da01414dc00f6f4dcb0c13196317fed404870ac535b376a5fd1e0b58cb82ec82101ebe4836b4ac8db34b6c52f74765d31c6fe9bbdcf1032a90f67157ea5516bd72a4fb81aa9b3dbd5f64f90c87061c287f8d17147b8fde9f89ca044eaebbdc9b0b18cbd2fc232", 0xbc, 0x100000000}, {&(0x7f0000000600)="a79388b444f90c5b9042dbacc274cd91171a86738f2461e881bd2c9e1479996ef81d09f7843ce5fc38c70c3991a3b0b0d2b8bd3a3e032c99b91862c0261311db24a4ffb6ef5491ae1df19265089cdbb6a41d498347e1a56ac11e82419a93db61b6002e9b5bb8fba8e28beb258b86f7b7a68c1994af68d79aecfb625f37c55de45f59504b15ff2e0b59850f1d02e9358fa72c431e7f95559c181d17d2782d8827826da10fec2ca023c4d6052cdccb71bf065b4ba3efe2668e", 0xb8, 0x100}, {&(0x7f00000006c0)="bd1e29b64c23fb9c722304e99a235459c6a2ef98c5720f53aeb599635bf0d9df9aee8634d9cd67abad9308f257c13c44edeea6e2682b4c84a817d1e3dd24d53b2703d637afff3ece03ed6ede679e6bfb94", 0x51, 0x7}, {&(0x7f0000000740)="fa5ea914582af0eaf2c39dfab7cbdd1b352c433a40fc88cb4eecb33c0deba3936a6b65eded2464dd292568d779afe156eb234cceeb9e57fc607ff9f7247388f76e236e56a2e6c7b3b7badafa9484590bf9af9e7aa5", 0x55, 0x6}, {&(0x7f00000007c0)="215c15b5464e1bafc68ba8673520916cc9895848bbc556630f73715e714730532710816c15f00da7e10fbcc714a2e49fa16d4c742a5e55a7b164a4d0a3ea9dbd3a06029a9300c26afcb0963e2312e6d846134ae0579e848f20e972759ec4eb09d5a1c5f1c983e2eee734589415fefcb1c716a160ed94000d7aa73d79f4afcb872bceaa176cdf293a71450284b499420219d38b1e645ea48912a545d7270b87418177da7385c91ce354c4d032fa2f6d72eff4b039bc0fdd4f66c4011a3aabdd47ad92a1d36ac6f4b49c0284819cbf336b3af7e33f34", 0xd5, 0x81}, {&(0x7f0000002180)="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", 0x1000, 0x4}, {&(0x7f00000008c0)="74e5fee20f70215155be07e66568167e0755e7d6e1a35850cd7e2ff11dd19e4c75de3e4d09263247079738b0c147f96b023d5ef60364fee601fbb47d7823a8d9681c7e537c2d69e990bd44bc7909202c4c20c703d7d3dcca3a5bccd7dfba42e8e668758344ab7ffc7e079fa255e0f93acb47ab4ed07a7d9b321b23f24a93ce0ba1e89162", 0x84, 0x7}], 0x1200000, &(0x7f0000000a40)={[{'/dev/infiniband/rdma_cm\x00'}, {'/dev/infiniband/rdma_cm\x00'}, {'\x00'}, {'\x00'}], [{@obj_type={'obj_type', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@obj_role={'obj_role', 0x3d, '\'/#-{\xa6,#&-6b.)\\,'}}, {@hash}, {@hash}, {@uid_gt}]}) fcntl$getflags(r3, 0x1) 16:47:32 executing program 5: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5, 0x1}}, 0x18) 16:47:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x21000, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @loopback, 0x4}, {0xa, 0x4e24, 0x249, @local, 0x116}, r4}}, 0x48) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f00000000c0)=0x10, 0x80800) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r6, 0x40189429, &(0x7f0000000100)={0x0, 0x7, 0x1}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x111, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x21000, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @loopback, 0x4}, {0xa, 0x4e24, 0x249, @local, 0x116}, r4}}, 0x48) (async) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f00000000c0)=0x10, 0x80800) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r6, 0x40189429, &(0x7f0000000100)={0x0, 0x7, 0x1}) (async) 16:47:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @loopback}}}, 0x118) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async, rerun: 64) r3 = syz_mount_image$omfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x4, 0x8, &(0x7f0000000980)=[{&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000000540)="6bfd89df2586386d75a08022d7f7d812403dd538361ba9207cfbad4ed96277cf2abd3d20e5257e1cb69b345631e352dc7f6577640435d34c06cddf1e55a1f62d11bfe9fe9a343fbc385ac12f502e5199e54b73164b4da01414dc00f6f4dcb0c13196317fed404870ac535b376a5fd1e0b58cb82ec82101ebe4836b4ac8db34b6c52f74765d31c6fe9bbdcf1032a90f67157ea5516bd72a4fb81aa9b3dbd5f64f90c87061c287f8d17147b8fde9f89ca044eaebbdc9b0b18cbd2fc232", 0xbc, 0x100000000}, {&(0x7f0000000600)="a79388b444f90c5b9042dbacc274cd91171a86738f2461e881bd2c9e1479996ef81d09f7843ce5fc38c70c3991a3b0b0d2b8bd3a3e032c99b91862c0261311db24a4ffb6ef5491ae1df19265089cdbb6a41d498347e1a56ac11e82419a93db61b6002e9b5bb8fba8e28beb258b86f7b7a68c1994af68d79aecfb625f37c55de45f59504b15ff2e0b59850f1d02e9358fa72c431e7f95559c181d17d2782d8827826da10fec2ca023c4d6052cdccb71bf065b4ba3efe2668e", 0xb8, 0x100}, {&(0x7f00000006c0)="bd1e29b64c23fb9c722304e99a235459c6a2ef98c5720f53aeb599635bf0d9df9aee8634d9cd67abad9308f257c13c44edeea6e2682b4c84a817d1e3dd24d53b2703d637afff3ece03ed6ede679e6bfb94", 0x51, 0x7}, {&(0x7f0000000740)="fa5ea914582af0eaf2c39dfab7cbdd1b352c433a40fc88cb4eecb33c0deba3936a6b65eded2464dd292568d779afe156eb234cceeb9e57fc607ff9f7247388f76e236e56a2e6c7b3b7badafa9484590bf9af9e7aa5", 0x55, 0x6}, {&(0x7f00000007c0)="215c15b5464e1bafc68ba8673520916cc9895848bbc556630f73715e714730532710816c15f00da7e10fbcc714a2e49fa16d4c742a5e55a7b164a4d0a3ea9dbd3a06029a9300c26afcb0963e2312e6d846134ae0579e848f20e972759ec4eb09d5a1c5f1c983e2eee734589415fefcb1c716a160ed94000d7aa73d79f4afcb872bceaa176cdf293a71450284b499420219d38b1e645ea48912a545d7270b87418177da7385c91ce354c4d032fa2f6d72eff4b039bc0fdd4f66c4011a3aabdd47ad92a1d36ac6f4b49c0284819cbf336b3af7e33f34", 0xd5, 0x81}, {&(0x7f0000002180)="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", 0x1000, 0x4}, {&(0x7f00000008c0)="74e5fee20f70215155be07e66568167e0755e7d6e1a35850cd7e2ff11dd19e4c75de3e4d09263247079738b0c147f96b023d5ef60364fee601fbb47d7823a8d9681c7e537c2d69e990bd44bc7909202c4c20c703d7d3dcca3a5bccd7dfba42e8e668758344ab7ffc7e079fa255e0f93acb47ab4ed07a7d9b321b23f24a93ce0ba1e89162", 0x84, 0x7}], 0x1200000, &(0x7f0000000a40)={[{'/dev/infiniband/rdma_cm\x00'}, {'/dev/infiniband/rdma_cm\x00'}, {'\x00'}, {'\x00'}], [{@obj_type={'obj_type', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@obj_role={'obj_role', 0x3d, '\'/#-{\xa6,#&-6b.)\\,'}}, {@hash}, {@hash}, {@uid_gt}]}) fcntl$getflags(r3, 0x1) 16:47:32 executing program 5: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5, 0x1}}, 0x18) 16:47:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @loopback, 0xffffffff}, {0xa, 0x0, 0x0, @private0}, r1, 0xb0000000}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x3f, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x20000c7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x24, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) rt_sigqueueinfo(r5, 0x31, &(0x7f00000000c0)={0x36, 0x9, 0x6}) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r5, 0x7, r6, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x20}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0xffffffff}}, 0x18) 16:47:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) sendfile(r0, r1, &(0x7f0000000040)=0x10001, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x11a, @null, @bpq0, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r4}}, 0x10) 16:47:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @loopback}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async, rerun: 64) r3 = syz_mount_image$omfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x4, 0x8, &(0x7f0000000980)=[{&(0x7f0000001180)="25e359972d931421d753da881fb5a1e1b00e73ba7ee8be52ae64dc6ab16c01a23771344dde59deceae308165800a2425fd080b9d4282c8eee4f9c7b4a3613107ea3abacf4c2d0b84ec48a3a98e13d55dd0166c086733970016030f10b384c7f6d2aaeccbafde6726279b71035d75665150b9f19555f7f5950a46143b5b3a990cbb2ae057934ce22e5a942e5c1b9aaa044a497edc2c5922a89b407960215b680ce668a672ee5dd96a1d3b6f0570c59d2cc074a6c012b343169ff1b09c799f1e3cbbc11a24de06b6aa52e81ee7ef8a2e0a03467bde99b4f6f9e52b29643c343b16aef8d21f5d1a237b0082fb6663b36fb98bd241824a2e139a7da32073af31b8d30545d728bb64d192c12be03b1c1ffdda91e7413e641cda1ecfc03083339a63838235c663a25b22e980adbd19e074305c99a49cdb60a9ab77cc0068617f07cdeb9b11745a02344cefd9fbad63231f89d87aa870ff29472060502cde1f86bda0da7739de7d8af19d97fc43f5a838ea23eb47584470a3249c30a7750f8411952bbcd2e6273b8000c45dcef4eda114cbb060ee2735e0cb93a6da9dbf1fd1595035f4e686b17bb3db652c5853ffa71c61d6e6acb71dabce694d7dea2f03506c7a9af3cbc686744e1321d0406e645c4553d1fcaee9f560dbf385381f8af1d758b1640c31affdbfcfd95d1951a49622a339be89ab05934789ef318a6aee7750292fafaadabc877ff6614d5738b8418d09eeb3e0fe596893b455119cdae29d9b28e39681d9ebbe0eee7640430da14f62dd6a1919d65f366eb4191944a330a17a52377f4f5c35e4b4ecfa4f85a16be54aaa99793753448dd9bbbe3b71ad94fecfd023aeaebbd43f9e923e69f8b42ab4fed5289e50e9ebf35c6549444bfbd9aea614398c5a5c7ba522c981f34a6128db8f8e35bb29c5dd8369be48efa85796a8900246d29a9aa8f7820ed71792224068ade42fad050b528e18ae4adc7c2f6764b22ce358a9909982cd8a358f75195c3261c5d3cbebadbd5bdb6b44a92c1655a9bf96df608c278f4088acbd22e0cc4de70c7203b5af56af8c2a19f181f95acb04b87e0c46a5f2517881a5625a4ec6daf3e815c75c6f1e817d9a333a78ec49e955ba2d272a6ea1197e46996bff6484f8c98c2656ee99c754c958c3e570266e36068c961881c812a97f9488d8941ac69f96052dc1f00a229eb82ee3ff94cd28c1de947b626d7f7c2b6d483d8c50fd9d8dcf1aefcefd4096fd13a3bb6d5d38b9e4ade79838ab2185af4e96b88832c4f9b9f28e1b459626fff95705cc75f9bf4bc98a5b965c21573a3938859d0a38c8a305facbb08c1e4d420ba720ca2e3867be0160ef6b840a253ee9d0190a4ce2d8c024109c9d4fce9f01d40925f2266636eb28e043f7f1909ed1d4f9dcdc30a1782003f6be8a473f4eb45d700b1b5298bf9feb1e415da7f79b36072a3f057e1ed94c5973201955f2f35c10fc46ebf2e0457eca2a6062b0bb2735a5f5cbae540ab85aad459a0efe24d9579679593a1fa31fee75d0223e8b631f49c514993121fec2ca0459aac555a22ccea6f00984b962fe093eefc034dd6bcac7a91dae903057cd856a4fe8832f426cd8e5bf219e4f292bdf3a28f8fe854fd72c540c011afcb06ad908468b52b2528280bb1e03afd2cdd5f49b3444c59b95f25be3ad43ff1cfa9a2a311334f51093759bc713f343d97ce55ca1d4caee5f3bda2182aa3a5f3326ec9173ff35170ad4f310314635624e98deb16ecb25d629aa2b1aa6f7d3a7e571c75fc7b76f79b21a557b553eb724cbd8f90ec894f9055de2daf7acdf7ee332e5bbff079903710bad03eec420d98ae1fb4d41b00c9f0371fe838cdfdd867c7a68f9a1b12bf0342e9b68e49181610f5780200e046ddc796e8b4c69981f26165cff706cd6824225f43bb9cfd6ef2d8bb31a588ecfbdd7b60cfa947e4627966bde0829d9fd260487904c894c444451e8081da0b6db247c0fae9de485562b598d9eb3ad24a8c74f4eed1f172bf6adcfe68a221ea0e094dda3d37a652c0050a6db43ec94758ba06206b5a5b7901412914394e9235c09c68f97628f10a00910518094d619722cbcc398ec9fd1d7352566a7bc6bdfd13f5b986ec32b5aa35fc8febe95129298a4fde76b6c4faa2471acc348a0a4bd91ea224ecb9a09558fb4dbdcc25d937cfe0994448524aa25e59ecda9ad1b9aa4bc60f704877b30ebecbede2a266cbabb72524ca9efd211ff589604cfade2b1532181f522e1c4cc6d3dde6d5d91b1cfa12404c2f724b9bd3fa9daa43a78af1b9e5b8b17e0ea1d9071c0f915f5aca98d67b101efd62ca90057a57b8c12894c2386f3035e89b543b8812f420ff2a6f3c1784efc75337b3488f57bffaf657831bda223f4ca06dab10c68dd3f8fdef1e54ced23fa8a5a3245ff490b1d09d45f3e42f6d3644bd53f71806d61aec3a3c19a626e8dacf149bed9ce67f55f2bafa0a9bfb5549b24bb49e8c3cb26e3364062582645e818caad4ac146ac16c16277d08b6b072dcce9c282005faa8dd2b5ace0433bcfefa51f175e5e0fa51da2a71fb63e42f01ed3d383a4c0fecca790d92cdcd3072b18bc950f0e5c6e411d32f44178be4b6c2a3e7822d29afd2ca64f6aacb51fa9111ad9f06ed5fb1a47c37c9592296aaade69b9fec7540693b4eb8959876d5e6a1ba6f58e88eb97207f36e0d3a0d7a7f7cf17bea0f3482a2c8d368202088df145c4381ff392b751ac9d12b0a41f492714cf7cbbd8efa20680f18d9a25c6c277a12a78a637f0fa156bdb3ecd6c1a910c3edbbce1d141672cda7d8f33b375b268671bf4fa69d3668bfbcdb2a500acabdf3a1849b22801f75cbe54be20b8b84d5456e35e1ceb73a86800efc2d3b31dca8576c7257df56e81c52672ac66683dbbbd20e093cd2fef7828b7f0bfa063f841c96798d8b534b67aee6eb0af2df327b38c58b51cda966c6f4392d601cdf681e848b2d86b735404d239b712a0e531b3d68b50e3102725e38f2144229d5313b34d59dc3bfb3d28bc09df50aafc9e5858efbde6a9e7fefe83ebfe2b7953b83206a20703267b9df916031c820d3d140af90d92636921646790c6592a84243b52afeb3e4567452d42d55783bee97b7f0d35d019c839d43fb2fda85f462acc32d59e75de16fdb69086210d8a872bd554c218c41e73f0dcabb7fdea68847ff81c453cc1d5ee5a1f52831e171e0d2a10c297a69f6d578914bfe5a336805239536d8631e90bf67ad82922c525b4d1dd2e51b2a40317729ac1b0d827b4800e318fb53bc87cfdb3f344dea26e61f995199f82432592a338f444cafff39049556310dadd94d07342ac514195e055330fb9ba370d59d90e8e9bf036219fc518e6cdd3035d013f42927daffaeaa7e3eeccd2f45300f3f68829cce01b55861b19856d4ca3bd0e9631ad047cbb81a244eacad3092ce50fd9a9331be311ac0872725ea03f325683b858fe8da899863a2ac385d0d38ee707cf95505f40369c18d071cb81651112369f7bf832f2d20607033b1332b325b942fcdff9bcf2441972b92d09bd0ca9f59ac0bbed8aae7d9f002816f5ba02fb25d32e069a267913e53a6fc3bc1fdab4e1e1cdb33dd344edaf87a9b671e0d4783448a98a366f2010191ddb909010aa9b6c44b041f32e7b92f23f548efe9e64422bed30e319a7edaeb209fa5cc648be9f2eef04cdbc81a76dcbf6504e9d1384c8922be82756a1c93cb53d485522d18c6d55d8de50d6b418e6a4a264ec8b92343c4118be5f22254bdee962d09bde8b72584b41bc5d21018115d1cf7489c9349b40ca709beee6cadf1228f1e6d7c0cca000adcd588c829e8e37157f422985fe8670e62d0e093b0fb4ce7d165c6fe62324e7413561acd04c9c68f2a5f7211bc720be6901f48624df30f056f2062fb467ebe62b5b4aff067559eb5a1d8f3b3a47d216a3022c23250fee160d655a529a19f554aa1012736edf54bce83cbd2eac389fe8e9b2fb96ec1212f7ea57e7f0e13d12a916aa27bf87ecffa73126a863bc65646db430622331cfda3390dca8d80ef7baaa7fecc31e3e38f970ccc9280787d70a5645cd5c5b56d1418d100176a288f0810bfa7c36dea12fcaeb02daf2193351233f1259f051ea9764f00d5823731d1a486f04bd1671526704ee4d4a5b66b47d0db67ddee5f45266cc80096218caedd90e78d49be4de9b380c75f27d24f5907a03ad5987dce62773d5afd7db9728f75802e372256fa187eb099e7661042841da7724da38be8a78b167f2ef0dbf7d8f686addcd0032a18ba09bb2939bddd102be93d0f604057d1bea8606f3cd8feddc7a7a28995b5b2bb1cda975503729df236ea8dd5c79a562d2ae16f0d4b9ae89b0124ab11f892df3c8dee519feee93fa229462cbeb138a207b7a311819eb54b220c80f5a0874eb50aee04c7a33b9f39d9310f2df7dadf35d45b74cdfab3c8ce426618beb3813809a2f9bbff015bab8e8825c69b654a3076d4ec23fe409de6b8229deec8f83c29ae37f662a563062e72212825d735d34a030194016b7f747a722ae731c3ca582aca176fad3977759b1b6de72a2a1a3bdc23b7f6474c1b33bd347c71de8598638d7b29a405979513cc723bb2b9444fc308592c7d2caf30146fce2b4b432c3669796df8cf9c738c1649788b22aa9354e69ef196c6ab3c3a379729e9da3be419d4e91881ca9219c8535f714ec62eb6055a865973a669b268baca70f034756e912bd2576ae6f170996cbdaca50d0d1b3b2130f51d2f8cf3c0c041d48610d7a8d2635139196d5658b35a8268ff9f3dfb25c359811609df659df8d0c8eb788659df09021613d9974341b696b391dc64a759d33a96cac4292a948fcaa9926940680607b628f594d69710bb14127e88e4ba1c0e6e6ccb25a9aba33d83af619cc2cdd602153de6913b1e3801f4e2ef9b8c9620902dd0373b887e499eefb39a7607d9c1dda9c646a4a50779ba5550699ea5cfab27689c24aff3067d274afe53d039b990113a2d7faccc0183e5dacb160c26ab0a24b8ce9455879d09bda2e8561c0a37ed032478a5178dfa641c86f0318a15118c87a35b8fbf159f9781d5eef6dee465e86c549ec824405128790d5e8e97a6c3022d0489d271561071755496932bbae9fb4e5b59af26eaa63d7e9d62006f5dd71922cb32e7b1ddc5959c595030a741b780eb8604adf09124691086d2ffc5f66c21795f2f310548a48edc9f21c4c677869fecb26714b925c9098dbf7cd2e8960f293ea9cde098a66835c5f6361eff7e95315ab3694adffd5ce742676ce070cacaa8a547f9896b5f25c1f0d03759085a30175899c0d9f32a99d9e52d77e961016d1402547ea26aa2e595506287fe4857adfbd4d5a0929745661c9ba96c1679b77f8cda244bb181083b85fe6805a247dfe0f324eed03e319f0f1294c910df80462473b936dc7efc63993e11410362001fad750a02dcff9556bab353f40191b0232438e0b5710bf4d3806588473899c1c3dd2c8b8b0d497ee4e236baeddfb94dbf0fc08a3ff2105a5324edc4a8773c3c4377bbf23b4cfd89db9618f51da8165f5d57121734f9bb07a309ef238187177524979803d0ca163275d2114c79443ec1d1b2a7d0e1df96a1bce6895b62359dba9178627a77b32b46e169c2c83ee5c55ceaa4589aebd9732a359b45c80b42d576daa9c3aabb5bc320ae90dc58b46213cdafa41351ef6495031dcf19949ebfd139d91764ca3b4a137901c390a962d110e30263ac5a31a0d63c32f893a04b0b08e9478d81a2081adcec9f303d7ae147a12ed", 0x1000}, {&(0x7f0000000540)="6bfd89df2586386d75a08022d7f7d812403dd538361ba9207cfbad4ed96277cf2abd3d20e5257e1cb69b345631e352dc7f6577640435d34c06cddf1e55a1f62d11bfe9fe9a343fbc385ac12f502e5199e54b73164b4da01414dc00f6f4dcb0c13196317fed404870ac535b376a5fd1e0b58cb82ec82101ebe4836b4ac8db34b6c52f74765d31c6fe9bbdcf1032a90f67157ea5516bd72a4fb81aa9b3dbd5f64f90c87061c287f8d17147b8fde9f89ca044eaebbdc9b0b18cbd2fc232", 0xbc, 0x100000000}, {&(0x7f0000000600)="a79388b444f90c5b9042dbacc274cd91171a86738f2461e881bd2c9e1479996ef81d09f7843ce5fc38c70c3991a3b0b0d2b8bd3a3e032c99b91862c0261311db24a4ffb6ef5491ae1df19265089cdbb6a41d498347e1a56ac11e82419a93db61b6002e9b5bb8fba8e28beb258b86f7b7a68c1994af68d79aecfb625f37c55de45f59504b15ff2e0b59850f1d02e9358fa72c431e7f95559c181d17d2782d8827826da10fec2ca023c4d6052cdccb71bf065b4ba3efe2668e", 0xb8, 0x100}, {&(0x7f00000006c0)="bd1e29b64c23fb9c722304e99a235459c6a2ef98c5720f53aeb599635bf0d9df9aee8634d9cd67abad9308f257c13c44edeea6e2682b4c84a817d1e3dd24d53b2703d637afff3ece03ed6ede679e6bfb94", 0x51, 0x7}, {&(0x7f0000000740)="fa5ea914582af0eaf2c39dfab7cbdd1b352c433a40fc88cb4eecb33c0deba3936a6b65eded2464dd292568d779afe156eb234cceeb9e57fc607ff9f7247388f76e236e56a2e6c7b3b7badafa9484590bf9af9e7aa5", 0x55, 0x6}, {&(0x7f00000007c0)="215c15b5464e1bafc68ba8673520916cc9895848bbc556630f73715e714730532710816c15f00da7e10fbcc714a2e49fa16d4c742a5e55a7b164a4d0a3ea9dbd3a06029a9300c26afcb0963e2312e6d846134ae0579e848f20e972759ec4eb09d5a1c5f1c983e2eee734589415fefcb1c716a160ed94000d7aa73d79f4afcb872bceaa176cdf293a71450284b499420219d38b1e645ea48912a545d7270b87418177da7385c91ce354c4d032fa2f6d72eff4b039bc0fdd4f66c4011a3aabdd47ad92a1d36ac6f4b49c0284819cbf336b3af7e33f34", 0xd5, 0x81}, {&(0x7f0000002180)="542a09a74fa767a97623a6a346eb8415c4f2048003cad31ae5e32333fde23a2a49ff5b7d05173897c317141323277bbbb592ba1d95ddc17fe0bf5f765e6025705f9598624271aa7ceb6a74ea98165e283785e4d52e73fe7af9a98297b3d91197eac5450b2e6bf76bf8e983121aa5ff3e4656b8e2e88e86b98c4962b3572357b8c14fafe1004643b7d64aec0549cbc6e9daeb38e0fa4a01e786cb2476dc85d8347e9206642ebf78bf0c2e95a129ab1b039bf8274e93801c99bcf5ac314b5dd058882469a84ea93d7d1b89c6b3f703f650c2d3657c144d968ab2b707a91d96d5e9c733e5ff485fee567338403fa39c09c0dfb715143d4f6773b84c75d847716f43a29c97877b8c560593327481f2fb1a401e042a48755295d687ddc2119fda9b28f486fa2ed5fd287d2e3d0d141eefa5d82400cb38983b447bd103149cde71132ef8c37d5eb10048276dcee3c45488868e48d9447ab82e94f64ad708cce7f996581f5cf86ccd9c966dd19b8f4a4b6a93eb927e4a9f17281a96e69e138d84ded6551367b2ce982fdca26852d50b1b8c44e9248bd90829bb0b9a1be5be5e64ba13f63c02fbb94c103b0e8e67dbe03ef027bcd320ff53d9581dcd67bd923a72cc95b8c1d6fe2ae92780df03b9a5436f6f6fb730cf38b389a548c20d3c73382995c8e25a97752a6eded1787899ec5f3d3395d29a8f49865f35f3ef63eee07db9974cd4480a86bf2baa2e91ae2991785dfc0ab245bc6f22a6e0ebfa8fa5d8ba591907a182a07c05bbfa1bb2b9dca29244990a099be47aab67920d05cd95010f2f589a831fd1926c0c0302382f6e06991d7b30469a33ba619de5af9d781986b7dbbf6fdbb95180932220d70a1af07b4fb76b0e5a4b24dcfc37a0b67b50f5ce8c2c8694dceaedfc4fb64fc0deaefab136b4ff998ce7ce8548ab59aebd61c8c8336b41fda37ebdee1b79d437f60490d05674c2e24a7b21d7292c4b8a34b710ff8eb94f881182192c2ebed0c316b7eacfacdf710adb0e79b9e7b870e00c29666cfc66c7273107e0b038f9cd5d1e0cf941bc04ef7ea2ce927870756fc557449c10c8e415671364a1f37746d8f4001df9900929d59be8cd6f591a404844ea865a5addd62d5493d7af64bdcbe45e06835559cfbd506aca75e71c90525284ce69c185bf291983d23d80e3c20a55e8813e0dd5a4ac39197a3b34e5d0bb7376ba85a5464d0a8dbed2e231ba36edf3ea43d0ec9a78b3f5008edfe39af5e5b7f65ee8dc021a2a539403e04552b2fa601de4b95e0aec7bd25eb9ddb526948bfacb92e2c39790a7c72e914f652c3648f3811c8b448d1dbcf1d0457dc238a7490ecb82ce0d5cb74f0a1b02a7748da4c5c3b85bcf465b4af84c3b1a90ccb84356d966a9b4ca78538bb5c61e43c14851169512495ffe718889abb04cbde0e8d9f405677804ca58a67718e6bba4c94cc580b07d53bf1f7c4eb80cd23b3363f4cccf63a65cbdb03302d6be8d5dbecb994241c02847a42b9dca4c45e485620f63ee6314a76b42f78e82648532c462eb128a6e24cafc685620c3f2bfeb1e61870743f7fe454c6f1e8a8e3cf90e6185c2f4117bea0524e3161da44a143f048e52546117d9ed7ae8a8a7f492bb97822e5be856f0016ab03a8a6f46b4345d2fe75bf1ba440866ea7aba6d394516567d8a702232978d33fb00e85cb40bd70ec9c40ac6c91cf891f93512fb68dc2ccc8997fd565ac72019e572495c14235e6566278371c5457c3f09509ed388d08d2925088c1c6e9316b714a465002c532442adecc909f3abc45273112732dcca874e2f0aabfb62ad2bfc6b08d421cc695a6362dc7cf379110be53564beae369d411e54546091b39c93795d478d5d1273e19a9cd677b251b221cd51ad112804917377ec6513475cbbc032b46584b39372e3280057db5c87fa347c0f99781e05d85ad24fbf54fe4d1becfe6246ff28b463d8e1dbd0dedc3459bfd58b7e3ef3f3d29ea816b4f30f204675df71cf41776544fd850c6a4bec3ba874d0d471c04a996037069bb0cb1dfc102d89a4f84f5f1a735e9092b27040dea60e48b9a046366642caa9f1fb7f40b4bd073b61e6cf8bae5ddcbaac6c32f23c12be7f01c175638668b76146ac79356b256361f8675a8b4f5b2f4606db2e21a8695fa899d83bf6a8f382b6911318ff51e62ce1deb79f44eece9acccbf24252457178aeca78658c71d7845c0ad66a21b93cca66b57cbf09a682d85bae210ca4e88c033c2e27bfe1e8c839ffdd5d1ec9c8e6c56a2d4f1e99b2af42c034cc4eec3c622338367fbd2a2aab589ecccaa3a0dc3877873b2f16c6d711ab9606b3b320ceb1c148bc127a02fe72f135a0a76a211df5810779b71c094039b7240a2617e17234ede022695ec4dcea76c2e8f87cd65b5f7371382a92833c584b556722b70f15fa557af9c382de9c1381bf1654a782bcc8ab322bcfbeeb807b82ce38434fe1588dab81230a8dc31d69f45fe9085488e23d7c6eba8c31bb17bbc6e749a19d347a738c4edbb3d594d065b1add176fe61b8369d5aa88234f0017f024b7b9cd9e21c49772516f0b207211a9b2464c9489d1a668b5e2113d47aafcf3deb838e482f66357bd3b7534f48da33acfe643b3e7b37ff4418e19428eb350d0ae7eba66712748d39387c5482fb6439fe71cae0c8b19a675e8e410ba08a94840fba7a49bd1cb1e71eacebf9dd4c64192f00eb674567bd612b1e904a6f8c75df0d8d0c1859bcd43fc3d3b58adf219ab4b1a3891d6e749d3366a145a61cf136bf137719c35404d08fdb830bb049975b972b9b14bc21052a02f9b8c0f9eb374174f55d90f431dbdc7b9d36b16ac3b2bd1f2398822b526f27cd6c1c516582f2081aef01c935f49031570e50df7ad6ca1c4ec2629714bf9944a7fd30462a12ef082ef6435f41b7dc07c77e56fbefb99b32cb29f346fadd8d9f2385d90ce67b6165fed5489096bb84afd8e58c2096775be267318397fdc4b355c997743a12de9ea3097ab2da925ce6e597a8def01c8ad0dfb7c49cfa04a6b8f8a06e18ef1b9970caff05ca630c330d2313152807a697126218e11991e46a77597c4ed329ab0384cf3d74de21f80b2ef4c09e59464f2b5855afdfebeb2be122a399aaf022d32491d0dd74e66fd80aaad6c06b9d2102d1479d8f5de041bd64313c481617b3217720a9072e314ec8dcefb7ec4bb6cb3afbe9aa33aa9504fa164ed15e8317eece7304ec75432ebe990dc5a415ae8f85af2a5edd7edcd8fa460b50efa4c9467b71fd132267a429844f23d4949a22f6f3c908ae038aed0d9807c374a4b2f9aa26badb3a16b49a613696dc351a4aa4a8e399aa99cb595dbf50e51f9ec22c479f1951528e16a94e7a2435323e26e117722710a7ae0455b64b29d8f3151d82f15161240c8c50e1023f38d4e6c30270c68508a223bb8b66236993aba94d74ae72363bdb2047e19f0465a7d913d0add54f062678f4ddb87b3bd91a5f74422d38d880ee6e3b60655f97cb92533d55b0dcd22645a5cf88cace4e3ec6378aa512344faca8c18d65ccac4ad829ffda15185bf50211916ddb39d8071999942f9951e20bdb003bc771c9b7c1b6ad5eb6ea8e943138a1ceef0eb89d18cd4c2d0daaf80bb7f436a2a1601ef0f5f69b4e4adcdfcb28d4f7c40959aa4d03b9e6a5544ed78e52e2efdf004a23f8e77d01c9e2a0f042e9ab15ea6c99593a4d1c8d890603038767f60e658cb2b4bb5b27f4457550f6d07d261aef1b6eddd80be68fe3cf77e623125e9d39ffafdcfb99168de0b4fadc9bd8ed411abf3f5779d4493a166286e68749d26b840488b961aeb4004f305926593b92cdb23703af13229c636c8d699a44498a18041797e7322d166b764659dad517c99c783f1b1729fc91cf390c36f61ff4c242df159a88d099b24afa45adb9275c56533fd3ef7eaec6dcbc93763391672e1eae14153c18aeb72811a4c22359f03c522b2c931c20a8a3ade28e8159843885540cc65fc0ec2c8388a657d7e46b64a8d8f707ea3ff07bd136b3ff7f8724f6e3dbf56ee5b260d97f5181c2950b3b22441d1deac8aa7dce8eec781818b3fe735ad87989ee590e9d680cb69a4faa19b116eda538c469309193556e009565f5bf16f89817023ed682029035b3b86411081a0627a5e80339ca08311d515559add645ffa81c54d6f4f1db0be0164b7cd08b302d6c151ecfe21721ff991fedf2856df954e31f414eadfe8e47d195aab44bb2b6709abfb31cec9d7e57ef5f8c63dbcc2778eea9048ffd1a693566b6fc0ea6bca4fd65659aa100ab3a2c5ef447b95b2b5e98327387b58e83136db6d0642309e16d5496a2f2ceb75487d18885e7ef5c32702ac0668cf97cb77335001fe43136565ecaf9db4f2a8f3b6a4abf30fde918bb11509a846db6eb3a53fa358d1598e219f9f46c634a1f8b67f218e6b15ce6ee46fe4558e55b92623f843b4a2e03a6482fabfca66997a6f6266bb539c44548b5d0a64c8f4799e25a26872ea4b9dc75311d940dbca171ad8cd93be8358a0290f264eb09e527f00cfc21470afb00f1459c97815ae915b5ae10420e6994e71a4f0437813f92f8c8d28a3e3f16440f6fe4c202941343ff8e1f27b8e41e2ba10d91d85e1053aa9a6f8f1886b40b38a35a68ffb4b96893ade95c09d164a34bc83ce296f08e108269ee5303ae5f3a7b8e4e6e1396be2c4b6a7736c9b11f77d94339fe67526b8659ae3ada00e56bf348cfdec1c574fb0da3ff82a4237849436f0c55da502b18a1a90f75d7fb28edb54405ddb711751265906e73ec64b216108eacc1a7001037a70982a062cd429003bda8d5b6d72a982971ec027c3b05ec67cacb8887dfcd83b7c2052984d27aae110d11a8b1ad5ea89d547a86895e2b5d3b2e2440006c14f98a7ca153d1860c2bbdabca953db2378209f4aed16eda8b0dbf2314b4efb8f66ffbe4d76ec34b794fc503e39133001b2427775762f9631d93ad16da7565a4d9fb2d2b463d64a1294919d2e3051e9af26437f9939da95a20b7d15c8dfd073f45b36184e784de4ee4dd45b997450c6ec71dfa26a039d16b24aef95a6980d3dc0deaa14b8db8243457f8f00d84f785b11ec305460cca26787e3c5a52d533ba8decece9b6a88f7fbf8cadaffa6b1bfc96f5297d0743b0768335544caa8cbe38e3700e45d91824016f781fcce0f2cfca886d65ce4afb5058b755141889a49832e848555990fee57f34af3aec86aefdbfde3e977d931130b8bf3dc56e410afac16dbeaf4321c23072c4b22693c843bc231a660966eec6c0df397925116e07b18484b17cdbef504134ad5fc758ee26bbfc1f63f215647c7e65eab62f8989492b4703a668b46e1139bd1feb4c3867f350a68338e7b7cf9cf4ca3ddc127ea3d473f88385fb4a5feaa09acaa12bb3d14dd2999fc1a09d763a9695205c4d712cd4e64944ef06b0f3ee72c30faa3af209c94d43d671212ea0daacdfdd187523921a15cfe3c1726e9fb59ce2ad2c8a74feac3e326f465480979f049850242ff978374eb2ec2506abe7f597b325e370d0daf8fbd2cfa19c59af504eedb38eeff9101af1371cf4f4be7c84d6513d23495de868655da6e455f95912a308f77df2a9f9dc884eeaf6df418c09e92ce1adf20a731fc10b377f243fb195af9525dbc2b43f89ebbd34520e12e98e298e21c97de2b944bd89af1ddaeec7f1cd7c3999c6912377ad9acaa31bb41b8e0050df98c83c9a32fbd8a6ac44bd2ef59a98e87d277b5ca7f4bcbb7cc36359236e7bd7689abd493912262f058ff0f931587b25d7614fc7", 0x1000, 0x4}, {&(0x7f00000008c0)="74e5fee20f70215155be07e66568167e0755e7d6e1a35850cd7e2ff11dd19e4c75de3e4d09263247079738b0c147f96b023d5ef60364fee601fbb47d7823a8d9681c7e537c2d69e990bd44bc7909202c4c20c703d7d3dcca3a5bccd7dfba42e8e668758344ab7ffc7e079fa255e0f93acb47ab4ed07a7d9b321b23f24a93ce0ba1e89162", 0x84, 0x7}], 0x1200000, &(0x7f0000000a40)={[{'/dev/infiniband/rdma_cm\x00'}, {'/dev/infiniband/rdma_cm\x00'}, {'\x00'}, {'\x00'}], [{@obj_type={'obj_type', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@obj_role={'obj_role', 0x3d, '\'/#-{\xa6,#&-6b.)\\,'}}, {@hash}, {@hash}, {@uid_gt}]}) (rerun: 64) fcntl$getflags(r3, 0x1) 16:47:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @loopback, 0xffffffff}, {0xa, 0x0, 0x0, @private0}, r1, 0xb0000000}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x3f, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x20000c7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x24, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) (async, rerun: 32) tkill(r5, 0x40) (rerun: 32) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) (async) rt_sigqueueinfo(r5, 0x31, &(0x7f00000000c0)={0x36, 0x9, 0x6}) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r5, 0x7, r6, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x20}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0xffffffff}}, 0x18) 16:47:32 executing program 5: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5, 0x1}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, './file0\x00'}) (async) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x111, 0x6}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5, 0x1}}, 0x18) (async) 16:47:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @loopback, 0xffffffff}, {0xa, 0x0, 0x0, @private0}, r1, 0xb0000000}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x3f, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x20000c7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x24, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) (async) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) (async) rt_sigqueueinfo(r5, 0x31, &(0x7f00000000c0)={0x36, 0x9, 0x6}) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) (async) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r5, 0x7, r6, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x20}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0xffffffff}}, 0x18) 16:47:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) sendfile(r0, r1, &(0x7f0000000040)=0x10001, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x11a, @null, @bpq0, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r4}}, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) sendfile(r0, r1, &(0x7f0000000040)=0x10001, 0x0) (async) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) (async) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x11a, @null, @bpq0, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default]}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) 16:47:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x101, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x101, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x101, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) sendfile(r0, r1, &(0x7f0000000040)=0x10001, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x11a, @null, @bpq0, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default]}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r4}}, 0x10) 16:47:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x101, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0xffffffffffffff7e, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r1, 0x10, 0x1, @in={0x2, 0xfffe, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x7ff}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x400100, 0x0) r3 = eventfd(0x79) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x8, 0x2841) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x0, 0xfffffffffffffffc, &(0x7f0000000700)='syzkaller\x00', 0x1, 0x30, &(0x7f0000000740)=""/48, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x2, 0x1f, 0x6}, 0x10}, 0x80) io_submit(0x0, 0x6, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xb3dc, r2, &(0x7f0000000340)="bc35bd925855a2d729982f17cf34d494543e18c01f14feb19eafca9f95bd760788ab80b9131abfe4d6ae11c6e594879fa24800e8e3c29347529bbacf121694d78263c74f99ef6729587a5aef7b48704e93399f1365aba680e286c59ea52463c6c54549c05bdc1cf0a44fd206d49591042745189e744da6c34aaefd3eb8bd974770681f589ddce48b24042d94cb6febaf", 0x90, 0xe9b, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f0000000400)="b79e9fa27e53c7231c4cff0a3541", 0xe, 0x800, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x120, r0, &(0x7f00000004c0)="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", 0xfa, 0x5, 0x0, 0x2, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x7, r6, &(0x7f0000000640)="0958f455c6a6b18976a4c0fe5536c96b7c0b6d1ea31f513a0b7a565cb589f4ae77f65cd44875c50b512cdf77018d7933c8a8c8af866da46bf1cbc0877990cb607acdda3e1231c8ce04b2e4cb6cc3182416c5c3c440115196df9d64a0fa488b0edfacb68efd123835251799c2bede453af17911ad5230975ac82dfcf5", 0x7c, 0x3, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x1000, r7, &(0x7f0000000880)="cd57dbcacc9d6b787cda7a9c5a4dcf0687bcc559c3badb788d429e8d2ede8c6aa59128e1", 0x24, 0xe}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f0000000900)="7cac069f59f4d77ae4a4da3201d8e28ec048e3926126f5d43cd276f5428b799a31292ec4f9758f", 0x27, 0x6, 0x0, 0x2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) 16:47:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0xffffffffffffff7e, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r1, 0x10, 0x1, @in={0x2, 0xfffe, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0xffffffffffffff7e, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r1, 0x10, 0x1, @in={0x2, 0xfffe, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async, rerun: 64) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) 16:47:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x7ff}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x400100, 0x0) r3 = eventfd(0x79) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x8, 0x2841) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x0, 0xfffffffffffffffc, &(0x7f0000000700)='syzkaller\x00', 0x1, 0x30, &(0x7f0000000740)=""/48, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x2, 0x1f, 0x6}, 0x10}, 0x80) io_submit(0x0, 0x6, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xb3dc, r2, &(0x7f0000000340)="bc35bd925855a2d729982f17cf34d494543e18c01f14feb19eafca9f95bd760788ab80b9131abfe4d6ae11c6e594879fa24800e8e3c29347529bbacf121694d78263c74f99ef6729587a5aef7b48704e93399f1365aba680e286c59ea52463c6c54549c05bdc1cf0a44fd206d49591042745189e744da6c34aaefd3eb8bd974770681f589ddce48b24042d94cb6febaf", 0x90, 0xe9b, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f0000000400)="b79e9fa27e53c7231c4cff0a3541", 0xe, 0x800, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x120, r0, &(0x7f00000004c0)="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", 0xfa, 0x5, 0x0, 0x2, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x7, r6, &(0x7f0000000640)="0958f455c6a6b18976a4c0fe5536c96b7c0b6d1ea31f513a0b7a565cb589f4ae77f65cd44875c50b512cdf77018d7933c8a8c8af866da46bf1cbc0877990cb607acdda3e1231c8ce04b2e4cb6cc3182416c5c3c440115196df9d64a0fa488b0edfacb68efd123835251799c2bede453af17911ad5230975ac82dfcf5", 0x7c, 0x3, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x1000, r7, &(0x7f0000000880)="cd57dbcacc9d6b787cda7a9c5a4dcf0687bcc559c3badb788d429e8d2ede8c6aa59128e1", 0x24, 0xe}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f0000000900)="7cac069f59f4d77ae4a4da3201d8e28ec048e3926126f5d43cd276f5428b799a31292ec4f9758f", 0x27, 0x6, 0x0, 0x2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x7ff}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x400100, 0x0) (async) eventfd(0x79) (async) syz_open_dev$media(&(0x7f00000000c0), 0x8, 0x2841) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x0, 0xfffffffffffffffc, &(0x7f0000000700)='syzkaller\x00', 0x1, 0x30, &(0x7f0000000740)=""/48, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x2, 0x1f, 0x6}, 0x10}, 0x80) (async) io_submit(0x0, 0x6, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xb3dc, r2, &(0x7f0000000340)="bc35bd925855a2d729982f17cf34d494543e18c01f14feb19eafca9f95bd760788ab80b9131abfe4d6ae11c6e594879fa24800e8e3c29347529bbacf121694d78263c74f99ef6729587a5aef7b48704e93399f1365aba680e286c59ea52463c6c54549c05bdc1cf0a44fd206d49591042745189e744da6c34aaefd3eb8bd974770681f589ddce48b24042d94cb6febaf", 0x90, 0xe9b, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f0000000400)="b79e9fa27e53c7231c4cff0a3541", 0xe, 0x800, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x120, r0, &(0x7f00000004c0)="7edf55715e2463fb9c350412e0c00ed11cf453c55c6cf1c2ffc0690196c67a06629364c379bc74e74d5ec200e15179cd02d6aa4f4498ca5c3351d64e5e2dbd7841f177fceec6b6e2797b822af9fd10f0af2e63682040ce65760c7ba41fc8782c9d402f6169e3e2880085dcc32908f52efabdbf5c3a9c51615923e487325c9e81c9c7e692defaaf58329fb90ef24b0eac0b339303e8b235f79e28e9371cda5e661d45ac82ad1c70acb9ed77924f02d2e2b16a60cd1e01998189e50626348d5b54796585c32856712c1d8855e10fe21226efbe74fdaff5ae1fb8fc8ef6c0d1cf886bc129d1fef101a7380baae48a240a95d968503346fda5129e92", 0xfa, 0x5, 0x0, 0x2, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x7, r6, &(0x7f0000000640)="0958f455c6a6b18976a4c0fe5536c96b7c0b6d1ea31f513a0b7a565cb589f4ae77f65cd44875c50b512cdf77018d7933c8a8c8af866da46bf1cbc0877990cb607acdda3e1231c8ce04b2e4cb6cc3182416c5c3c440115196df9d64a0fa488b0edfacb68efd123835251799c2bede453af17911ad5230975ac82dfcf5", 0x7c, 0x3, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x1000, r7, &(0x7f0000000880)="cd57dbcacc9d6b787cda7a9c5a4dcf0687bcc559c3badb788d429e8d2ede8c6aa59128e1", 0x24, 0xe}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f0000000900)="7cac069f59f4d77ae4a4da3201d8e28ec048e3926126f5d43cd276f5428b799a31292ec4f9758f", 0x27, 0x6, 0x0, 0x2}]) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0xffffffffffffff7e, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r1, 0x10, 0x1, @in={0x2, 0xfffe, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x13}, {0xa, 0x0, 0x0, @empty, 0xfffffffd}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x7ff}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x400100, 0x0) r3 = eventfd(0x79) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x8, 0x2841) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x0, 0xfffffffffffffffc, &(0x7f0000000700)='syzkaller\x00', 0x1, 0x30, &(0x7f0000000740)=""/48, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x2, 0x1f, 0x6}, 0x10}, 0x80) io_submit(0x0, 0x6, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xb3dc, r2, &(0x7f0000000340)="bc35bd925855a2d729982f17cf34d494543e18c01f14feb19eafca9f95bd760788ab80b9131abfe4d6ae11c6e594879fa24800e8e3c29347529bbacf121694d78263c74f99ef6729587a5aef7b48704e93399f1365aba680e286c59ea52463c6c54549c05bdc1cf0a44fd206d49591042745189e744da6c34aaefd3eb8bd974770681f589ddce48b24042d94cb6febaf", 0x90, 0xe9b, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f0000000400)="b79e9fa27e53c7231c4cff0a3541", 0xe, 0x800, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x120, r0, &(0x7f00000004c0)="7edf55715e2463fb9c350412e0c00ed11cf453c55c6cf1c2ffc0690196c67a06629364c379bc74e74d5ec200e15179cd02d6aa4f4498ca5c3351d64e5e2dbd7841f177fceec6b6e2797b822af9fd10f0af2e63682040ce65760c7ba41fc8782c9d402f6169e3e2880085dcc32908f52efabdbf5c3a9c51615923e487325c9e81c9c7e692defaaf58329fb90ef24b0eac0b339303e8b235f79e28e9371cda5e661d45ac82ad1c70acb9ed77924f02d2e2b16a60cd1e01998189e50626348d5b54796585c32856712c1d8855e10fe21226efbe74fdaff5ae1fb8fc8ef6c0d1cf886bc129d1fef101a7380baae48a240a95d968503346fda5129e92", 0xfa, 0x5, 0x0, 0x2, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x7, r6, &(0x7f0000000640)="0958f455c6a6b18976a4c0fe5536c96b7c0b6d1ea31f513a0b7a565cb589f4ae77f65cd44875c50b512cdf77018d7933c8a8c8af866da46bf1cbc0877990cb607acdda3e1231c8ce04b2e4cb6cc3182416c5c3c440115196df9d64a0fa488b0edfacb68efd123835251799c2bede453af17911ad5230975ac82dfcf5", 0x7c, 0x3, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x1000, r7, &(0x7f0000000880)="cd57dbcacc9d6b787cda7a9c5a4dcf0687bcc559c3badb788d429e8d2ede8c6aa59128e1", 0x24, 0xe}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f0000000900)="7cac069f59f4d77ae4a4da3201d8e28ec048e3926126f5d43cd276f5428b799a31292ec4f9758f", 0x27, 0x6, 0x0, 0x2}]) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x7ff}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x400100, 0x0) (async) eventfd(0x79) (async) syz_open_dev$media(&(0x7f00000000c0), 0x8, 0x2841) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0\x00'}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x0, 0xfffffffffffffffc, &(0x7f0000000700)='syzkaller\x00', 0x1, 0x30, &(0x7f0000000740)=""/48, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x2, 0x1f, 0x6}, 0x10}, 0x80) (async) io_submit(0x0, 0x6, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xb3dc, r2, &(0x7f0000000340)="bc35bd925855a2d729982f17cf34d494543e18c01f14feb19eafca9f95bd760788ab80b9131abfe4d6ae11c6e594879fa24800e8e3c29347529bbacf121694d78263c74f99ef6729587a5aef7b48704e93399f1365aba680e286c59ea52463c6c54549c05bdc1cf0a44fd206d49591042745189e744da6c34aaefd3eb8bd974770681f589ddce48b24042d94cb6febaf", 0x90, 0xe9b, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f0000000400)="b79e9fa27e53c7231c4cff0a3541", 0xe, 0x800, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x120, r0, &(0x7f00000004c0)="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", 0xfa, 0x5, 0x0, 0x2, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x7, r6, &(0x7f0000000640)="0958f455c6a6b18976a4c0fe5536c96b7c0b6d1ea31f513a0b7a565cb589f4ae77f65cd44875c50b512cdf77018d7933c8a8c8af866da46bf1cbc0877990cb607acdda3e1231c8ce04b2e4cb6cc3182416c5c3c440115196df9d64a0fa488b0edfacb68efd123835251799c2bede453af17911ad5230975ac82dfcf5", 0x7c, 0x3, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x1000, r7, &(0x7f0000000880)="cd57dbcacc9d6b787cda7a9c5a4dcf0687bcc559c3badb788d429e8d2ede8c6aa59128e1", 0x24, 0xe}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f0000000900)="7cac069f59f4d77ae4a4da3201d8e28ec048e3926126f5d43cd276f5428b799a31292ec4f9758f", 0x27, 0x6, 0x0, 0x2}]) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) (async) 16:47:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x13}, {0xa, 0x0, 0x0, @empty, 0xfffffffd}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x8) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa4288011}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0x188, 0x2c, 0x100, 0x2070bd2c, 0x25dfdbff, {0x18}, [@nested={0x13b, 0x56, 0x0, 0x1, [@generic="c5ac01eb812f2e75cff9fb884d259cb0a65b45397d44fb916ed0ec22342b881c21ee057e21de74d27452658d908a3e6cc48e64c1b34fd05f6dc6ed5cb892e93f9dc0338e3f094a95e6c186d852a4efa8336be7cd9c9e172c44058afdb11245beca6ad7d99216d826b4b4be589fb3a9b7cdb6afba2c3d3b07099aef20b08be003ce74cde453a399b0b40ce8d47b554b91e83e78e7f16669a6043b8942650a4ea87eb975d6ffbdb462dc", @generic="36b3b610d83dfdeb9448318194c06f9379096bbfb8bbbcd542a249cdff4e9826a8fcb92dafd748cb2d7827003aea6a22c092ac56a430b088687bbbc258ee7a4791d4fecc0e3858fc12023e96e3b46ad24d0f1066111376570324ec6ac7d40528511ed53f06059bbc8b071df22fe8d07427bf606a745af06fa5c94527c35ec08b83f784b91a3b482b5007bda33bde"]}, @generic="55c6f08be699444d4c53cac7a419f09828cc88fcdef3b32fe2935959275ae5370e4293c447e5e341c8b0", @typed={0xa, 0x72, 0x0, 0x0, @str='*#:#@\x00'}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x13}, {0xa, 0x0, 0x0, @empty, 0xfffffffd}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x13}, {0xa, 0x0, 0x0, @empty, 0xfffffffd}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (rerun: 32) signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x8) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async, rerun: 64) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 32) 16:47:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa4288011}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0x188, 0x2c, 0x100, 0x2070bd2c, 0x25dfdbff, {0x18}, [@nested={0x13b, 0x56, 0x0, 0x1, [@generic="c5ac01eb812f2e75cff9fb884d259cb0a65b45397d44fb916ed0ec22342b881c21ee057e21de74d27452658d908a3e6cc48e64c1b34fd05f6dc6ed5cb892e93f9dc0338e3f094a95e6c186d852a4efa8336be7cd9c9e172c44058afdb11245beca6ad7d99216d826b4b4be589fb3a9b7cdb6afba2c3d3b07099aef20b08be003ce74cde453a399b0b40ce8d47b554b91e83e78e7f16669a6043b8942650a4ea87eb975d6ffbdb462dc", @generic="36b3b610d83dfdeb9448318194c06f9379096bbfb8bbbcd542a249cdff4e9826a8fcb92dafd748cb2d7827003aea6a22c092ac56a430b088687bbbc258ee7a4791d4fecc0e3858fc12023e96e3b46ad24d0f1066111376570324ec6ac7d40528511ed53f06059bbc8b071df22fe8d07427bf606a745af06fa5c94527c35ec08b83f784b91a3b482b5007bda33bde"]}, @generic="55c6f08be699444d4c53cac7a419f09828cc88fcdef3b32fe2935959275ae5370e4293c447e5e341c8b0", @typed={0xa, 0x72, 0x0, 0x0, @str='*#:#@\x00'}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x83, r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x4e20, 0x0, @empty}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x8) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa4288011}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0x188, 0x2c, 0x100, 0x2070bd2c, 0x25dfdbff, {0x18}, [@nested={0x13b, 0x56, 0x0, 0x1, [@generic="c5ac01eb812f2e75cff9fb884d259cb0a65b45397d44fb916ed0ec22342b881c21ee057e21de74d27452658d908a3e6cc48e64c1b34fd05f6dc6ed5cb892e93f9dc0338e3f094a95e6c186d852a4efa8336be7cd9c9e172c44058afdb11245beca6ad7d99216d826b4b4be589fb3a9b7cdb6afba2c3d3b07099aef20b08be003ce74cde453a399b0b40ce8d47b554b91e83e78e7f16669a6043b8942650a4ea87eb975d6ffbdb462dc", @generic="36b3b610d83dfdeb9448318194c06f9379096bbfb8bbbcd542a249cdff4e9826a8fcb92dafd748cb2d7827003aea6a22c092ac56a430b088687bbbc258ee7a4791d4fecc0e3858fc12023e96e3b46ad24d0f1066111376570324ec6ac7d40528511ed53f06059bbc8b071df22fe8d07427bf606a745af06fa5c94527c35ec08b83f784b91a3b482b5007bda33bde"]}, @generic="55c6f08be699444d4c53cac7a419f09828cc88fcdef3b32fe2935959275ae5370e4293c447e5e341c8b0", @typed={0xa, 0x72, 0x0, 0x0, @str='*#:#@\x00'}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa4288011}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0x188, 0x2c, 0x100, 0x2070bd2c, 0x25dfdbff, {0x18}, [@nested={0x13b, 0x56, 0x0, 0x1, [@generic="c5ac01eb812f2e75cff9fb884d259cb0a65b45397d44fb916ed0ec22342b881c21ee057e21de74d27452658d908a3e6cc48e64c1b34fd05f6dc6ed5cb892e93f9dc0338e3f094a95e6c186d852a4efa8336be7cd9c9e172c44058afdb11245beca6ad7d99216d826b4b4be589fb3a9b7cdb6afba2c3d3b07099aef20b08be003ce74cde453a399b0b40ce8d47b554b91e83e78e7f16669a6043b8942650a4ea87eb975d6ffbdb462dc", @generic="36b3b610d83dfdeb9448318194c06f9379096bbfb8bbbcd542a249cdff4e9826a8fcb92dafd748cb2d7827003aea6a22c092ac56a430b088687bbbc258ee7a4791d4fecc0e3858fc12023e96e3b46ad24d0f1066111376570324ec6ac7d40528511ed53f06059bbc8b071df22fe8d07427bf606a745af06fa5c94527c35ec08b83f784b91a3b482b5007bda33bde"]}, @generic="55c6f08be699444d4c53cac7a419f09828cc88fcdef3b32fe2935959275ae5370e4293c447e5e341c8b0", @typed={0xa, 0x72, 0x0, 0x0, @str='*#:#@\x00'}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) (async) 16:47:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bond_slave_1\x00'}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x5, 0x3}}, './file0\x00'}) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000300)=0x20000) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffff9, @local, 0xfff}, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, '\x00', 0x31}, 0x200}, 0xffffffffffffffff, 0x5bce}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x49b97000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x83, r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x4e20, 0x0, @empty}, r1, 0x4}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) (async) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bond_slave_1\x00'}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x5, 0x3}}, './file0\x00'}) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x83, r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x4e20, 0x0, @empty}, r1, 0x4}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 64) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000300)=0x20000) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x106, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffff9, @local, 0xfff}, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, '\x00', 0x31}, 0x200}, 0xffffffffffffffff, 0x5bce}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x49b97000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) (async) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bond_slave_1\x00'}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x5, 0x3}}, './file0\x00'}) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x81, @remote, 0x7}, {0xa, 0x4e22, 0x8, @remote, 0x2}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000300)=0x20000) (async, rerun: 64) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffff9, @local, 0xfff}, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, '\x00', 0x31}, 0x200}, 0xffffffffffffffff, 0x5bce}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x49b97000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000005c0), 0xc0, 0x210000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r7, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x403d, 0xba6, "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", 0x8, 0x4, 0x7, 0x4, 0x37, 0x4, 0xff}, r5}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r3}}, 0x7) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) 16:47:33 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x2000002}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r0, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r1}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1c00000000, 0x201) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x1855490fe588999d, 0x4}}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000002c0)=0x401) 16:47:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000005c0), 0xc0, 0x210000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r7, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x403d, 0xba6, "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", 0x8, 0x4, 0x7, 0x4, 0x37, 0x4, 0xff}, r5}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r3}}, 0x7) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) syz_open_dev$audion(&(0x7f00000005c0), 0xc0, 0x210000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x1}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r7, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x403d, 0xba6, "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", 0x8, 0x4, 0x7, 0x4, 0x37, 0x4, 0xff}, r5}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r3}}, 0x7) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) (async) 16:47:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x81, @remote, 0x7}, {0xa, 0x4e22, 0x8, @remote, 0x2}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) read$FUSE(r2, &(0x7f0000001180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r3, &(0x7f00000000c0)={0x18, 0x0, r4, {0x800}}, 0x18) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e23, 0x800, @private0, 0x1}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:33 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x2000002}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r0, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r1}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1c00000000, 0x201) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x1855490fe588999d, 0x4}}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000002c0)=0x401) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x2000002}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r0, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r1}, 0x10) (async) syz_open_dev$vcsa(&(0x7f0000000300), 0x1c00000000, 0x201) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x1855490fe588999d, 0x4}}, 0x20) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000002c0)=0x401) (async) 16:47:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) r1 = syz_open_dev$audion(&(0x7f00000005c0), 0xc0, 0x210000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 32) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) (async, rerun: 32) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100), r7, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x403d, 0xba6, "19f6d6bb66bffd1f6383905cff4f184de312b28c2f8ee8b70b5d19f18f9a5ffd9c8e0c8f30c8be8d0c7a3a9b593179a736eebd7b50cb018e488ea3f37599e7d51fd82f8514f75bdcdc05c5b2720f2a3399546cce6263b2ea0db0c437b022e525465f3723bffa7d294681dfd1811b70de19a6d9d1f5b9f4124239b6a3789fbc877d21976c87dcff64e2bcaa229f0ad2c8c868fe725131391daf66df6ea1db7e0830687ad8d3118114be487481a1d7eb52fe52d0912c969e318ea57453ce60525fff3843c8cddf2459ec0e7175a8cad2fa233f8f345bd6725275016395199da841309d7cf8cea579ba096e8a92ad9ba4f0fe59925c9077c9287e3f12c94af13ab4", 0x8, 0x4, 0x7, 0x4, 0x37, 0x4, 0xff}, r5}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r3}}, 0x7) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) read$FUSE(r2, &(0x7f0000001180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r3, &(0x7f00000000c0)={0x18, 0x0, r4, {0x800}}, 0x18) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e23, 0x800, @private0, 0x1}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x81, @remote, 0x7}, {0xa, 0x4e22, 0x8, @remote, 0x2}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x81, @remote, 0x7}, {0xa, 0x4e22, 0x8, @remote, 0x2}, r1, 0x7}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockname$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) r3 = gettid() rt_sigqueueinfo(r3, 0xd, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x20, 0x3, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xff, 0x9}, 0x5800, 0xa0e5, 0x101, 0x8, 0x10001, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x1}, r3, 0x4, r2, 0x2) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000001180)={0x10e8, 0x13, 0x2, 0x70bd2a, 0x25dfdbfd, {0x1f}, [@generic="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", @nested={0xce, 0x41, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r3}, @typed={0x5, 0x43, 0x0, 0x0, @str='\x00'}, @generic="660c889582e48132e3bac762870fd72ec0a765d20f0af199ed8c09048ff3afdea4128ea5dcb015d005d1b2518e07c8da1fc4cfa8c72b9ccad0605894bbea3ab260fc1804b06c31ab86f1fc80ba5aa83fd34e25cef6ca0da52459a1f09fb85690f1e0dbd3c5d2972ee7085d1669774941d040d3f2804bb463ba87228d0d355a015b9d08e4dd7995362c227088aae1619cb847780ba5b2bd06983453aad3c7a65053", @generic="31e9414b0d641d4324dba9c10af0a1e951c737f6e0af6680eb"]}, @generic, @typed={0x4, 0x49}]}, 0x10e8}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) read$FUSE(r2, &(0x7f0000001180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r3, &(0x7f00000000c0)={0x18, 0x0, r4, {0x800}}, 0x18) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e23, 0x800, @private0, 0x1}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) read$FUSE(r2, &(0x7f0000001180)={0x2020}, 0x2020) (async) write$FUSE_BMAP(r3, &(0x7f00000000c0)={0x18, 0x0, r4, {0x800}}, 0x18) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e23, 0x800, @private0, 0x1}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:34 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x2000002}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r0, 0x1}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r0}}, 0x18) (async, rerun: 32) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r1}, 0x10) (async, rerun: 32) r3 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1c00000000, 0x201) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x1855490fe588999d, 0x4}}, 0x20) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000002c0)=0x401) 16:47:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockname$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) r3 = gettid() rt_sigqueueinfo(r3, 0xd, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x20, 0x3, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xff, 0x9}, 0x5800, 0xa0e5, 0x101, 0x8, 0x10001, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x1}, r3, 0x4, r2, 0x2) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000001180)={0x10e8, 0x13, 0x2, 0x70bd2a, 0x25dfdbfd, {0x1f}, [@generic="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", @nested={0xce, 0x41, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r3}, @typed={0x5, 0x43, 0x0, 0x0, @str='\x00'}, @generic="660c889582e48132e3bac762870fd72ec0a765d20f0af199ed8c09048ff3afdea4128ea5dcb015d005d1b2518e07c8da1fc4cfa8c72b9ccad0605894bbea3ab260fc1804b06c31ab86f1fc80ba5aa83fd34e25cef6ca0da52459a1f09fb85690f1e0dbd3c5d2972ee7085d1669774941d040d3f2804bb463ba87228d0d355a015b9d08e4dd7995362c227088aae1619cb847780ba5b2bd06983453aad3c7a65053", @generic="31e9414b0d641d4324dba9c10af0a1e951c737f6e0af6680eb"]}, @generic, @typed={0x4, 0x49}]}, 0x10e8}, 0x1, 0x0, 0x0, 0x10}, 0x4000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) pidfd_getfd(0xffffffffffffffff, r0, 0x0) (async) getsockname$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) (async) gettid() (async) rt_sigqueueinfo(r3, 0xd, &(0x7f00000002c0)) (async) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x20, 0x3, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xff, 0x9}, 0x5800, 0xa0e5, 0x101, 0x8, 0x10001, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x1}, r3, 0x4, r2, 0x2) (async) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000001180)={0x10e8, 0x13, 0x2, 0x70bd2a, 0x25dfdbfd, {0x1f}, [@generic="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", @nested={0xce, 0x41, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r3}, @typed={0x5, 0x43, 0x0, 0x0, @str='\x00'}, @generic="660c889582e48132e3bac762870fd72ec0a765d20f0af199ed8c09048ff3afdea4128ea5dcb015d005d1b2518e07c8da1fc4cfa8c72b9ccad0605894bbea3ab260fc1804b06c31ab86f1fc80ba5aa83fd34e25cef6ca0da52459a1f09fb85690f1e0dbd3c5d2972ee7085d1669774941d040d3f2804bb463ba87228d0d355a015b9d08e4dd7995362c227088aae1619cb847780ba5b2bd06983453aad3c7a65053", @generic="31e9414b0d641d4324dba9c10af0a1e951c737f6e0af6680eb"]}, @generic, @typed={0x4, 0x49}]}, 0x10e8}, 0x1, 0x0, 0x0, 0x10}, 0x4000) (async) 16:47:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="030000006c653000"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r2, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @loopback, 0x7e83b64}, {0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x100}, 0xffffffffffffffff, 0x9}}, 0x48) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000380)=[{0x4, 0x0, [0x0, 0x9, 0x0, 0x7, 0x1, 0x2, 0x400, 0x81, 0x0, 0x80, 0xffff, 0x8, 0x3, 0x1, 0x4, 0x1f]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private0, 0x1}, {0xa, 0x4e22, 0x5, @private1, 0x3}, 0xffffffffffffffff, 0xff}}, 0x48) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x220200, 0x121, 0x18}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r4}}, 0x10) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x23610, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0xfffffffe, @mcast2}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async, rerun: 32) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) (rerun: 32) getsockname$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) r3 = gettid() rt_sigqueueinfo(r3, 0xd, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x20, 0x3, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xff, 0x9}, 0x5800, 0xa0e5, 0x101, 0x8, 0x10001, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x1}, r3, 0x4, r2, 0x2) (async, rerun: 32) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000001180)={0x10e8, 0x13, 0x2, 0x70bd2a, 0x25dfdbfd, {0x1f}, [@generic="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", @nested={0xce, 0x41, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r3}, @typed={0x5, 0x43, 0x0, 0x0, @str='\x00'}, @generic="660c889582e48132e3bac762870fd72ec0a765d20f0af199ed8c09048ff3afdea4128ea5dcb015d005d1b2518e07c8da1fc4cfa8c72b9ccad0605894bbea3ab260fc1804b06c31ab86f1fc80ba5aa83fd34e25cef6ca0da52459a1f09fb85690f1e0dbd3c5d2972ee7085d1669774941d040d3f2804bb463ba87228d0d355a015b9d08e4dd7995362c227088aae1619cb847780ba5b2bd06983453aad3c7a65053", @generic="31e9414b0d641d4324dba9c10af0a1e951c737f6e0af6680eb"]}, @generic, @typed={0x4, 0x49}]}, 0x10e8}, 0x1, 0x0, 0x0, 0x10}, 0x4000) (rerun: 32) 16:47:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="030000006c653000"]) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r2, 0x7ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @loopback, 0x7e83b64}, {0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x100}, 0xffffffffffffffff, 0x9}}, 0x48) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000380)=[{0x4, 0x0, [0x0, 0x9, 0x0, 0x7, 0x1, 0x2, 0x400, 0x81, 0x0, 0x80, 0xffff, 0x8, 0x3, 0x1, 0x4, 0x1f]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private0, 0x1}, {0xa, 0x4e22, 0x5, @private1, 0x3}, 0xffffffffffffffff, 0xff}}, 0x48) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x220200, 0x121, 0x18}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r4}}, 0x10) 16:47:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async, rerun: 32) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 32) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async, rerun: 64) r2 = socket$xdp(0x2c, 0x3, 0x0) (rerun: 64) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x23610, 0x4) (async) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0xfffffffe, @mcast2}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="030000006c653000"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r2, 0x7ff}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @loopback, 0x7e83b64}, {0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x100}, 0xffffffffffffffff, 0x9}}, 0x48) (async, rerun: 64) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000380)=[{0x4, 0x0, [0x0, 0x9, 0x0, 0x7, 0x1, 0x2, 0x400, 0x81, 0x0, 0x80, 0xffff, 0x8, 0x3, 0x1, 0x4, 0x1f]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private0, 0x1}, {0xa, 0x4e22, 0x5, @private1, 0x3}, 0xffffffffffffffff, 0xff}}, 0x48) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x220200, 0x121, 0x18}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r4}}, 0x10) 16:47:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e24, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r4, 0x1107}}, 0x10) 16:47:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200000, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0xe74a08c53787caa3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, {0xa, 0x4e24, 0x3, @mcast2, 0x40}, r2, 0xfba}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000100)) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x23610, 0x4) (async) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0xfffffffe, @mcast2}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r0, r2) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e24, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r4, 0x1107}}, 0x10) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @mcast2}, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) r5 = signalfd(r0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e24, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r4, 0x1107}}, 0x10) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @mcast2}, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) (async) r5 = signalfd(r0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r4}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 64) 16:47:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x111, 0xa}}, 0x20) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) gettid() r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) io_uring_enter(r3, 0x48a2, 0xfc95, 0x1, &(0x7f0000000340)={[0x8001]}, 0x8) r4 = openat2(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x400801, 0xa, 0x8}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 16:47:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x111, 0xa}}, 0x20) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) gettid() r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) io_uring_enter(r3, 0x48a2, 0xfc95, 0x1, &(0x7f0000000340)={[0x8001]}, 0x8) (async) r4 = openat2(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x400801, 0xa, 0x8}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6, @mcast2}, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2, 0xfffffffc}}, 0x48) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) (async) r5 = signalfd(r0, &(0x7f00000000c0)={[0x40]}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x100000, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x7}, {0xa, 0x0, 0x1, @empty}, r1}}, 0x48) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x402000, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r5 = socket$isdn(0x22, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r7}}, 0x18) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000580)={0x80, 0x0, &(0x7f0000000540)=[r3, r4, r0, r5, r0]}, 0x5) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000640), 0x0, r1, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0xa0) 16:47:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x111, 0xa}}, 0x20) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) gettid() (async) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) io_uring_enter(r3, 0x48a2, 0xfc95, 0x1, &(0x7f0000000340)={[0x8001]}, 0x8) r4 = openat2(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x400801, 0xa, 0x8}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 16:47:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200000, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0xe74a08c53787caa3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, {0xa, 0x4e24, 0x3, @mcast2, 0x40}, r2, 0xfba}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000100)) 16:47:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x100000, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x7}, {0xa, 0x0, 0x1, @empty}, r1}}, 0x48) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x402000, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r5 = socket$isdn(0x22, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r7}}, 0x18) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000580)={0x80, 0x0, &(0x7f0000000540)=[r3, r4, r0, r5, r0]}, 0x5) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000640), 0x0, r1, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x100000, &(0x7f0000000000), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x7}, {0xa, 0x0, 0x1, @empty}, r1}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x402000, 0x0) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) socket$isdn(0x22, 0x3, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r7}}, 0x18) (async) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000580)={0x80, 0x0, &(0x7f0000000540)=[r3, r4, r0, r5, r0]}, 0x5) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000640), 0x0, r1, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0xa0) (async) 16:47:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x3, @private0, 0x3f}, {0xa, 0x4e23, 0x7, @remote}, 0xffffffffffffffff, 0xfff7fffc}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e1f, 0x700000, @empty}, {0xa, 0x0, 0x20000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write(r0, &(0x7f0000000340)="f0b6132b505aa121149b7fdb183776f1782138984ca32e9193f823041a4cb61b3151a813430c12f7ef876a6135b320f607dbf356654a199474285cce07a88baedbd7d612b0cb0a1a1710129c0226115f7517199e6d99c054c2824d78d5961fa429ff0add5a9142b488a33665789b7cf04d52a9674055f7ef0693ba7fe5ba613fa73a93b757f06cc990b1f67ab5679c6f639a3453b75a466fb12e56c2ca4cd3c6f110b68325190d7e4556e888dd49e2b43e6d26e60e4d2e95a24acae6435dd8dace66be48622acbba4373bdfa7e", 0xcd) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) r5 = dup3(r3, r4, 0x80000) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfe, @remote, 0x2}, {0xa, 0x4e21, 0x4e0, @private2, 0x9}, 0xffffffffffffffff, 0x2b}}, 0x48) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) fallocate(r5, 0x8, 0x81, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000005c0), 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x80}}, 0x18) [ 1326.716898][T24102] warn_alloc: 3 callbacks suppressed [ 1326.716923][T24102] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 1326.744638][T24102] CPU: 0 PID: 24102 Comm: syz-executor.5 Not tainted 5.16.0-rc7-syzkaller #0 [ 1326.753500][T24102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1326.763994][T24102] Call Trace: 16:47:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x3, @private0, 0x3f}, {0xa, 0x4e23, 0x7, @remote}, 0xffffffffffffffff, 0xfff7fffc}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e1f, 0x700000, @empty}, {0xa, 0x0, 0x20000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write(r0, &(0x7f0000000340)="f0b6132b505aa121149b7fdb183776f1782138984ca32e9193f823041a4cb61b3151a813430c12f7ef876a6135b320f607dbf356654a199474285cce07a88baedbd7d612b0cb0a1a1710129c0226115f7517199e6d99c054c2824d78d5961fa429ff0add5a9142b488a33665789b7cf04d52a9674055f7ef0693ba7fe5ba613fa73a93b757f06cc990b1f67ab5679c6f639a3453b75a466fb12e56c2ca4cd3c6f110b68325190d7e4556e888dd49e2b43e6d26e60e4d2e95a24acae6435dd8dace66be48622acbba4373bdfa7e", 0xcd) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) r5 = dup3(r3, r4, 0x80000) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfe, @remote, 0x2}, {0xa, 0x4e21, 0x4e0, @private2, 0x9}, 0xffffffffffffffff, 0x2b}}, 0x48) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) fallocate(r5, 0x8, 0x81, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000005c0), 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x80}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x3, @private0, 0x3f}, {0xa, 0x4e23, 0x7, @remote}, 0xffffffffffffffff, 0xfff7fffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x5}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e1f, 0x700000, @empty}, {0xa, 0x0, 0x20000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) write(r0, &(0x7f0000000340)="f0b6132b505aa121149b7fdb183776f1782138984ca32e9193f823041a4cb61b3151a813430c12f7ef876a6135b320f607dbf356654a199474285cce07a88baedbd7d612b0cb0a1a1710129c0226115f7517199e6d99c054c2824d78d5961fa429ff0add5a9142b488a33665789b7cf04d52a9674055f7ef0693ba7fe5ba613fa73a93b757f06cc990b1f67ab5679c6f639a3453b75a466fb12e56c2ca4cd3c6f110b68325190d7e4556e888dd49e2b43e6d26e60e4d2e95a24acae6435dd8dace66be48622acbba4373bdfa7e", 0xcd) (async) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) dup3(r3, r4, 0x80000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfe, @remote, 0x2}, {0xa, 0x4e21, 0x4e0, @private2, 0x9}, 0xffffffffffffffff, 0x2b}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) (async) fallocate(r5, 0x8, 0x81, 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000005c0), 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x80}}, 0x18) (async) 16:47:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @empty}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) [ 1326.767277][T24102] [ 1326.770208][T24102] dump_stack_lvl+0xcd/0x134 [ 1326.774823][T24102] warn_alloc.cold+0x87/0x17a [ 1326.779553][T24102] ? zone_watermark_ok_safe+0x290/0x290 [ 1326.785667][T24102] ? __kmalloc_node+0x62/0x390 [ 1326.790534][T24102] ? __vmalloc_node_range+0x571/0xab0 [ 1326.796033][T24102] __vmalloc_node_range+0x880/0xab0 [ 1326.801378][T24102] ? vfree_atomic+0xe0/0xe0 [ 1326.805902][T24102] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1326.811546][T24102] ? kernel_clone+0xe7/0xab0 [ 1326.816228][T24102] copy_process+0x926/0x75a0 [ 1326.820834][T24102] ? kernel_clone+0xe7/0xab0 [ 1326.825873][T24102] ? lock_chain_count+0x20/0x20 [ 1326.830825][T24102] ? lock_chain_count+0x20/0x20 [ 1326.835692][T24102] ? find_held_lock+0x2d/0x110 [ 1326.840472][T24102] ? __cleanup_sighand+0xb0/0xb0 [ 1326.845412][T24102] ? lock_downgrade+0x6e0/0x6e0 [ 1326.850619][T24102] ? __lock_acquire+0x1655/0x5470 [ 1326.855831][T24102] ? kernel_clone+0x314/0xab0 [ 1326.860521][T24102] kernel_clone+0xe7/0xab0 16:47:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @mcast2, 0x20}, {0xa, 0x0, 0xfffffffd, @mcast2, 0x1f}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x40}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x3, @private0, 0x3f}, {0xa, 0x4e23, 0x7, @remote}, 0xffffffffffffffff, 0xfff7fffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x5}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e1f, 0x700000, @empty}, {0xa, 0x0, 0x20000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async, rerun: 32) write(r0, &(0x7f0000000340)="f0b6132b505aa121149b7fdb183776f1782138984ca32e9193f823041a4cb61b3151a813430c12f7ef876a6135b320f607dbf356654a199474285cce07a88baedbd7d612b0cb0a1a1710129c0226115f7517199e6d99c054c2824d78d5961fa429ff0add5a9142b488a33665789b7cf04d52a9674055f7ef0693ba7fe5ba613fa73a93b757f06cc990b1f67ab5679c6f639a3453b75a466fb12e56c2ca4cd3c6f110b68325190d7e4556e888dd49e2b43e6d26e60e4d2e95a24acae6435dd8dace66be48622acbba4373bdfa7e", 0xcd) (async, rerun: 32) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) (async) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) r5 = dup3(r3, r4, 0x80000) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfe, @remote, 0x2}, {0xa, 0x4e21, 0x4e0, @private2, 0x9}, 0xffffffffffffffff, 0x2b}}, 0x48) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) fallocate(r5, 0x8, 0x81, 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x2}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000005c0), 0x13f, 0x5}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x80}}, 0x18) [ 1326.864953][T24102] ? create_io_thread+0xf0/0xf0 [ 1326.869806][T24102] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1326.875787][T24102] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1326.881781][T24102] ? find_held_lock+0x2d/0x110 [ 1326.886552][T24102] __do_sys_clone+0xc8/0x110 [ 1326.891234][T24102] ? kernel_clone+0xab0/0xab0 [ 1326.895911][T24102] ? lock_downgrade+0x6e0/0x6e0 [ 1326.900788][T24102] ? syscall_enter_from_user_mode+0x21/0x70 [ 1326.906701][T24102] do_syscall_64+0x35/0xb0 [ 1326.911126][T24102] entry_SYSCALL_64_after_hwframe+0x44/0xae 16:47:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @mcast2, 0x20}, {0xa, 0x0, 0xfffffffd, @mcast2, 0x1f}, r3, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x40}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400, 0x3ff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffc00}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) [ 1326.917033][T24102] RIP: 0033:0x7efd198c92c1 [ 1326.921457][T24102] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 1326.942295][T24102] RSP: 002b:00007fff8bb51f68 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 1326.950808][T24102] RAX: ffffffffffffffda RBX: 00007efd180b1700 RCX: 00007efd198c92c1 [ 1326.958785][T24102] RDX: 00007efd180b19d0 RSI: 00007efd180b12f0 RDI: 00000000003d0f00 [ 1326.967225][T24102] RBP: 00007fff8bb521b0 R08: 00007efd180b1700 R09: 00007efd180b1700 [ 1326.975208][T24102] R10: 00007efd180b19d0 R11: 0000000000000206 R12: 00007fff8bb5201e [ 1326.983183][T24102] R13: 00007fff8bb5201f R14: 00007efd180b1300 R15: 0000000000022000 [ 1326.992243][T24102] [ 1327.015395][T24102] Mem-Info: 16:47:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400, 0x3ff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffc00}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1, 0x3}}, 0x18) (rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @mcast2, 0x20}, {0xa, 0x0, 0xfffffffd, @mcast2, 0x1f}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x40}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @mcast2, 0x20}, {0xa, 0x0, 0xfffffffd, @mcast2, 0x1f}, r3, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1, 0x40}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) [ 1327.019050][T24102] active_anon:8668 inactive_anon:175388 isolated_anon:0 [ 1327.019050][T24102] active_file:5846 inactive_file:101971 isolated_file:0 [ 1327.019050][T24102] unevictable:768 dirty:46 writeback:0 [ 1327.019050][T24102] slab_reclaimable:21638 slab_unreclaimable:100933 [ 1327.019050][T24102] mapped:28135 shmem:10184 pagetables:1988 bounce:0 [ 1327.019050][T24102] kernel_misc_reclaimable:0 [ 1327.019050][T24102] free:1186046 free_pcp:5678 free_cma:0 [ 1327.081836][T24102] Node 0 active_anon:34664kB inactive_anon:696556kB active_file:23308kB inactive_file:407884kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:112540kB dirty:180kB writeback:0kB shmem:38284kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 221184kB writeback_tmp:0kB kernel_stack:11936kB pagetables:7948kB all_unreclaimable? no [ 1327.134008][T24102] Node 1 active_anon:8kB inactive_anon:908kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 1327.165566][T24102] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1327.203849][T24102] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 1327.210512][T24102] Node 0 DMA32 free:778076kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:34664kB inactive_anon:696428kB active_file:23308kB inactive_file:407884kB unevictable:1536kB writepending:180kB present:3129332kB managed:2716748kB mlocked:0kB bounce:0kB free_pcp:29556kB local_pcp:21908kB free_cma:0kB [ 1327.245473][T24102] lowmem_reserve[]: 0 0 0 0 0 [ 1327.250827][T24102] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1327.279180][T24102] lowmem_reserve[]: 0 0 0 0 0 [ 1327.283999][T24102] Node 1 Normal free:3948812kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:908kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1327.315436][T24102] lowmem_reserve[]: 0 0 0 0 0 [ 1327.320449][T24102] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1327.333384][T24102] Node 0 DMA32: 2633*4kB (UME) 589*8kB (UE) 163*16kB (UME) 123*32kB (UE) 95*64kB (UE) 23*128kB (UE) 1*256kB (U) 1*512kB (M) 1*1024kB (U) 4*2048kB (UME) 180*4096kB (UM) = 778076kB [ 1327.354219][T24102] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1327.366510][T24102] Node 1 Normal: 171*4kB (UME) 32*8kB (UME) 16*16kB (UME) 161*32kB (UME) 61*64kB (UE) 24*128kB (UME) 13*256kB (U) 8*512kB (UE) 0*1024kB 4*2048kB (UME) 957*4096kB (M) = 3948812kB [ 1327.384643][T24102] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1327.394349][T24102] Node 0 hugepages_total=2 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1327.404248][T24102] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1327.414031][T24102] Node 1 hugepages_total=2 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 1327.423846][T24102] 23388 total pagecache pages [ 1327.429353][T24102] 0 pages in swap cache [ 1327.433610][T24102] Swap cache stats: add 0, delete 0, find 0/0 [ 1327.441654][T24102] Free swap = 0kB [ 1327.445496][T24102] Total swap = 0kB [ 1327.449397][T24102] 2097051 pages RAM [ 1327.453635][T24102] 0 pages HighMem/MovableOnly [ 1327.460191][T24102] 384519 pages reserved [ 1327.464520][T24102] 0 pages cma reserved 16:47:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200000, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0xe74a08c53787caa3, 0x8}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, {0xa, 0x4e24, 0x3, @mcast2, 0x40}, r2, 0xfba}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000100)) (rerun: 32) 16:47:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400, 0x3ff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffc00}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400, 0x3ff}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffc00}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f00000004c0)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x305000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @private2, 0x7}, {0xa, 0x4e21, 0x0, @mcast2, 0x7}, r4, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x80, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 16:47:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x100000, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x7}, {0xa, 0x0, 0x1, @empty}, r1}}, 0x48) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x402000, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r5 = socket$isdn(0x22, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r7}}, 0x18) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000580)={0x80, 0x0, &(0x7f0000000540)=[r3, r4, r0, r5, r0]}, 0x5) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000640), 0x0, r1, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x100000, &(0x7f0000000000), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x40, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x7}, {0xa, 0x0, 0x1, @empty}, r1}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x402000, 0x0) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) socket$isdn(0x22, 0x3, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r7}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r7}}, 0x18) (async) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000580)={0x80, 0x0, &(0x7f0000000540)=[r3, r4, r0, r5, r0]}, 0x5) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000640), 0x0, r1, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0xa0) (async) 16:47:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 32) fcntl$getown(0xffffffffffffffff, 0x9) (async, rerun: 32) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f00000004c0)) (async) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x305000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @private2, 0x7}, {0xa, 0x4e21, 0x0, @mcast2, 0x7}, r4, 0x7}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x80, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 16:47:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @local, 0x80}, {0xa, 0x4e23, 0x3, @mcast1, 0x100}, r3, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xdf9b, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x401}, {0xa, 0x4e20, 0x200, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}, r4, 0x200}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f00000004c0)) (async) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x305000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @private2, 0x7}, {0xa, 0x4e21, 0x0, @mcast2, 0x7}, r4, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x80, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 16:47:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @local, 0x80}, {0xa, 0x4e23, 0x3, @mcast1, 0x100}, r3, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @local, 0x80}, {0xa, 0x4e23, 0x3, @mcast1, 0x100}, r3, 0x4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xdf9b, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x401}, {0xa, 0x4e20, 0x200, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}, r4, 0x200}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xdf9b, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x401}, {0xa, 0x4e20, 0x200, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}, r4, 0x200}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xdf9b, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x401}, {0xa, 0x4e20, 0x200, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}, r4, 0x200}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async, rerun: 32) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @local, 0x80}, {0xa, 0x4e23, 0x3, @mcast1, 0x100}, r3, 0x4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (rerun: 32) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r1, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xb9, 0x8001, {"4dc856e17c719d302a4b296f16326768"}, 0x3f, 0x400, 0x8001}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x3, 0x0, 0x4, 0x0, 0x3, 0x29b, 0xad, 0x40, 0x245, 0x0, 0x401, 0x38, 0x1, 0x1}, [{0x70000000, 0x90, 0x1fc, 0x1, 0xffffffffffffff80, 0x5, 0x1, 0x401}], "359f8361597b5357eaa1c5e2e4153289cb24635054b1ccfbedc93312ba1cba392ce50ae93edd3da93bbc5b1aa62deac1d59c9f47c4d4fbd741dd7cfb956a175eff", ['\x00']}, 0x1b9) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x546, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffff86e}, {0xa, 0x4e22, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r4, 0xf081}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfff, @empty, 0x7}, {0xa, 0x4e24, 0x200, @local, 0xfffffffc}, r3, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @private2, 0x1}, {0xa, 0x4e23, 0x3, @local, 0x2}, r3, 0x8001}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x546, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffff86e}, {0xa, 0x4e22, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r4, 0xf081}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 32) 16:47:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @private2, 0x1}, {0xa, 0x4e23, 0x3, @local, 0x2}, r3, 0x8001}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r1, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xb9, 0x8001, {"4dc856e17c719d302a4b296f16326768"}, 0x3f, 0x400, 0x8001}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x3, 0x0, 0x4, 0x0, 0x3, 0x29b, 0xad, 0x40, 0x245, 0x0, 0x401, 0x38, 0x1, 0x1}, [{0x70000000, 0x90, 0x1fc, 0x1, 0xffffffffffffff80, 0x5, 0x1, 0x401}], "359f8361597b5357eaa1c5e2e4153289cb24635054b1ccfbedc93312ba1cba392ce50ae93edd3da93bbc5b1aa62deac1d59c9f47c4d4fbd741dd7cfb956a175eff", ['\x00']}, 0x1b9) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r1, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xb9, 0x8001, {"4dc856e17c719d302a4b296f16326768"}, 0x3f, 0x400, 0x8001}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) (async) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x3, 0x0, 0x4, 0x0, 0x3, 0x29b, 0xad, 0x40, 0x245, 0x0, 0x401, 0x38, 0x1, 0x1}, [{0x70000000, 0x90, 0x1fc, 0x1, 0xffffffffffffff80, 0x5, 0x1, 0x401}], "359f8361597b5357eaa1c5e2e4153289cb24635054b1ccfbedc93312ba1cba392ce50ae93edd3da93bbc5b1aa62deac1d59c9f47c4d4fbd741dd7cfb956a175eff", ['\x00']}, 0x1b9) (async) 16:47:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfff, @empty, 0x7}, {0xa, 0x4e24, 0x200, @local, 0xfffffffc}, r3, 0x800}}, 0x48) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @private2, 0x1}, {0xa, 0x4e23, 0x3, @local, 0x2}, r3, 0x8001}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfff, @empty, 0x7}, {0xa, 0x4e24, 0x200, @local, 0xfffffffc}, r3, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 64) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x546, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffff86e}, {0xa, 0x4e22, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r4, 0xf081}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r1, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xb9, 0x8001, {"4dc856e17c719d302a4b296f16326768"}, 0x3f, 0x400, 0x8001}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) (async) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x3, 0x0, 0x4, 0x0, 0x3, 0x29b, 0xad, 0x40, 0x245, 0x0, 0x401, 0x38, 0x1, 0x1}, [{0x70000000, 0x90, 0x1fc, 0x1, 0xffffffffffffff80, 0x5, 0x1, 0x401}], "359f8361597b5357eaa1c5e2e4153289cb24635054b1ccfbedc93312ba1cba392ce50ae93edd3da93bbc5b1aa62deac1d59c9f47c4d4fbd741dd7cfb956a175eff", ['\x00']}, 0x1b9) 16:47:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e20, 0x6, @empty, 0xc07}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x10000, @loopback, 0x7}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x10000, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = mq_open(0xfffffffffffffffe, 0x80, 0x11b, &(0x7f0000000680)={0xffffffff7fffffff, 0xf620, 0x9, 0x401}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000006c0)={0x1, 0x4, 0x4, 0x2, 0x3, [{0x5, 0x0, 0x80000000, '\x00', 0x4}, {0x100000001, 0x9, 0x3f}, {0x9, 0x9, 0x800, '\x00', 0x400}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xa58f, @dev={0xfe, 0x80, '\x00', 0x3a}, 0xd8c2}, {0xa, 0x4e23, 0xc2d, @ipv4={'\x00', '\xff\xff', @remote}}, r3, 0xb3d}}, 0x48) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x9}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x9}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x9}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) 16:47:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x10000, @loopback, 0x7}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x10000, r1, 0x0, 0x1, 0x4}}, 0x20) (async) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) 16:47:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e20, 0x6, @empty, 0xc07}, r1}}, 0x38) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 64) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = mq_open(0xfffffffffffffffe, 0x80, 0x11b, &(0x7f0000000680)={0xffffffff7fffffff, 0xf620, 0x9, 0x401}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000006c0)={0x1, 0x4, 0x4, 0x2, 0x3, [{0x5, 0x0, 0x80000000, '\x00', 0x4}, {0x100000001, 0x9, 0x3f}, {0x9, 0x9, 0x800, '\x00', 0x400}]}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xa58f, @dev={0xfe, 0x80, '\x00', 0x3a}, 0xd8c2}, {0xa, 0x4e23, 0xc2d, @ipv4={'\x00', '\xff\xff', @remote}}, r3, 0xb3d}}, 0x48) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x9}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty, 0x9}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) r2 = mq_open(0xfffffffffffffffe, 0x80, 0x11b, &(0x7f0000000680)={0xffffffff7fffffff, 0xf620, 0x9, 0x401}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000006c0)={0x1, 0x4, 0x4, 0x2, 0x3, [{0x5, 0x0, 0x80000000, '\x00', 0x4}, {0x100000001, 0x9, 0x3f}, {0x9, 0x9, 0x800, '\x00', 0x400}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xa58f, @dev={0xfe, 0x80, '\x00', 0x3a}, 0xd8c2}, {0xa, 0x4e23, 0xc2d, @ipv4={'\x00', '\xff\xff', @remote}}, r3, 0xb3d}}, 0x48) 16:47:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e20, 0x6, @empty, 0xc07}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e20, 0x6, @empty, 0xc07}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x10000, @loopback, 0x7}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x10000, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x8000000000000005, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x816, @empty}, {0xa, 0x0, 0xfffffffd, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r0}, "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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0x4}}, 0x20) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x20}, {0xa, 0x4e21, 0x0, @mcast2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:37 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x840) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x10, 0x1, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}}}, 0xa0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r8, 0x10000000) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r7, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x5, 0x0, r8, 0x0, &(0x7f0000000340)="dfe46a37f8640f8510c182b8414a73fde8e559e379b77f6f86e349d597503c2574f123d8863e311c2aa419de08395b26ba16d5ec8bcfa0302d2ab8121744d23a274cc5833c13bd950b54ff5c1b7dd086ad53c3032f33df4f4ceb89d19f3fdc3af3476f1430cec7778c50f4d58b51e642a9ca1393a66ca5516b2d02476907d54062c8685e42b497247f3549d853d7bc3f48142727f95a63750c1d8c6d2aacfc6c544822b7891922b6861d0ffd47b58a5dcb57f4b9376fde8611d582a96a698bf0394f34228e7a85e538909e3ddfb8230f3b7b13c1872f05", 0xd7, 0x20040000, 0x0, {0x0, r9}}, 0x7ff) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$AUTOFS_DEV_IOCTL_FAIL(r8, 0xc0189377, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0x5}}, './file0\x00'}) 16:47:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x20}, {0xa, 0x4e21, 0x0, @mcast2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x2e, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x20}, {0xa, 0x4e21, 0x0, @mcast2}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x8000000000000005, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x816, @empty}, {0xa, 0x0, 0xfffffffd, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r0}, "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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x8000000000000005, &(0x7f0000000000), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x816, @empty}, {0xa, 0x0, 0xfffffffd, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) (async) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r0}, "39ccf18b5944d38fd71815897bbe1d83d9c85f6d5dafd7801c8edf5c2e7a19e28b99785babf886ff6a017d90af81ff1075b2ca0cbf35abe6e9044ef649369e872c291112660986d8317e8cab14a5fae0f97a3af857bfc7e2c3d1ba48a1aeeabcd9a12d3dc3ec80d164824e51f6264c1c8dac2797430207b9c0643999c01d311b22877e1bdfaf156c0730312727a41d458657c7bb322cc68b289af9d7376d5adf211f11ed6702f5f6a5f186cbaecc8dfd14530635d0d3c79e1d2ad131d275f6a6bc981b121d4bfab9f2f92e5e77cb2b8af31442fbcd2538fba602b9af50cdaa0d6a903a33904d53653b2f73529cdc9230dc9d2bf09121bd8f4a0ed80634ede14789ee4e9b42e066fac8a822d2a98a4d5af549ee73be74abbf108264de5f7772587b9379a30dd82620ba0759ecf4c5832994f4bead88b0395f579ed528bebe6d75383b750eed66c124a0864487adc1f36348b246a0bacbf2b09d49ed168c9d3216ca966c33ba98f56766252a369bf9988c82bc8642704db7a534b4d6001ef114164fa06744527c2fecc3a9a216d66a58ee773d2eac06a085b10b4ef50623fee6fac282ec32d3912cf335e3ef92284327a30449e8d3cd7f10df4ecb936b8475afb215514b8fb804a68e6ef3e13de05d62446e127a9784ba7c24041c694491df3495fd22fd8ba178900e527a4aa568349a111ec34763894a7f4dcbc8b00716c610319b9b4a750a82827b2766915d0f42a88406b9d2e2b11cef1bbe09be3eba09da287abd97d81de90e49cc6bbfc27c9312b8376790482ea1e28a5ca73108b3d94147b7fe093c3a85daf58997f65fd42d274ba212459e7c6fe072670b3a9d5abd8c2c303a3e9fe58e5ac9c8b2d369d5a9200cde2a03c9e2921811f6458159b1b5dc2426fb17313bf64c21a6b24586821e028ac81aac2679fd6318f112a0ec4c75f18517884f94b58c79b63098fa09ab1edfe075fc7a43f19b73efc4f02b9140130000443287acc04e5175619d1d8992d0923c5f3ce98e92bfbd66f3a78ca25a117984cbed2d594799268355364391e9ae24bbecc5dd2fb86703b8a94c528212c314bb3130b0ae667e40243e51945ed4a4c42484a1d11a49d2209fa6f99763d206e9641d21ccef2dabd5e115ec68360ae594cd3dbcb864fd55e4b44b861b0f8f26a17d48729b219582061db9cff9cee4460a1de5e2ef9b5ef7142403619d2a4cb674b13af1ad877ee269a91b8adde427a81881751eaefd14904d6a4c2d9032e047029c9f58ce11a209b2d3184f31751e34de7019e4a99fe27455a3c07cdb0444f0933ac53e28998c3a21049e369a4dae3fd83a385d280a5fa73c16ff1eae87a6de34aa76e13035dbe702da15ef27c78ad99f83bdcb74f7f977f48629379e3b7aa6e6e2dcc6803b0bc1ac801095bd620cb3fff0c1f99933facc4b31d24a3c678fcfa9e63ed9f7b0c1e45b399c98de7ac53a6619051a047e2e765d8ff0d2bd18d48357d976d031891eef618f92873677c1344a587697b950aaa9d0dafd7f31f9153f7b91ef3a4859dc8d64372f962b83442a38c04090d6246b15cfd2e56ad71094f577a5b92f58f91de0733c8b94bfac6cf43b7a6a0cd35fa46efe28b3dac897ed01d0923f0df6cce622da19d60bf00dc5f3ff3a0430a0fcb385930e7a4a57e54f607c956e2221e425bc6adf3bb7dbb0316c3c364c0adda4086dad880fd9d3f40b3a6c087477fc0e99b97105c9d3888331c7ea13d57aab12c7f4f8f81f9649d87c66fdc67fd4fcb0ee46999b396fbe205a7d30affc88ecfa386fda9d93b08209d8fe391778118d4fc073827ccacc54e7856faf1fe3b81ce94b35d31f29c82a1f8dc63baa4b8cc6c4cc80ebbe2d0d5b4fe966c0b616605fc349dc5654361f2991893ab91645a4f100ead02d261041101aa73afa6756cc6a00c1e0460e8381183e4659e569f1f03f3da3ac390d2479c8acb4591afc478a4aa2cc3e80193522f892b25659589c36fc010b7a5013151b10d27d81cf0d4ff771f322cbd726a0f11b7f34677048aca051357eb9a24dde74183c2b597d61785dbd7fdb39e16d41d8e12766a61d7627fa925b877217c812edbdfa9d24bce2272374119ee624bd32590568ca33638a6ba38b4e1c7ac71148510c680c5ad717ab2974df2444ea5a1714730311edb7f6ee24227935597379d32dfe3049b1387274a11cedf6fd8a829b7854fbc6ba19260013eef8d04e0fe90f508fb5f82d49f875c084c03cc10615f6cb49d6f6d0489c7d979c6a85f55c66eaf4823645892b7b0fded7eccc3602ff714ca89fea512138404d7d2be41c19e2a762fbde78ac72eb83f56e6db4003c29e0e1929c2f0c3390cc781369912ecd12a06c9abac7fdaecff05686a6abdb544e9246142511f813be4898514e81860206bccb7460a96c27b0d983c4bd4b4e8c88b7b685ad31a3ff3791d157db5f4e766c0200854e1ca2218783fb5936ca859acba2db85abfc6db6fbef1eef5b337900fac92367cb5cca6d67bb0b9f3ed3b089425c9f365cc889f04639cc0d999c8f232511f2c4a56f4d230300cbc82ae7e2e28353a7220a6bb5b9ade971afb5a66702535523fc85c2b1cdeea0ac26b5ecc9472f8058290c1cf6f3c8cd72707207d65c3f85b4eca353278044256a91d4d95f93f0176dfd5a357ea0a38c9d2e985f4fb2cccbc5342e0e9a7004f15d37c861b83c43aad18189a4b357be774aba3beea0bf69373b317c03efc249f12b3c5d45e8830431cafd24f58013f373e2577077d801658fa261bc600c606a8bb298132fc7948587d509bbb98fd618a018c0686a845bb0027f623a064b9f47c1db73241adf68ab8ffb9338a475fabebd7ffc64b01a99afe6b2ae022dcb7b06f3611211260b9fa0ebe4a29b32cc131a070d411ef876fd67b774dc62b646ea69a4f74be9d37dfd64fef31a2b4b8cc44afd92274f9dffaaf57111a1bf2e2897e1d05d824e9cca2535ad5b8cc6b9253b38912bfb4330b3db8f808cc03667f30d9ef1415195b6f2317354f9b8fd910b1d6e6948e4c62e4dd9661d169d470b6df11545a98a2495ead24d4520c0fae828c07118e055071770a24b933a8679b6edabcd7ffc0bf7fcf5b5b6348112274c4b8c3fe18d96c252a24e6df8b30142ae20fc23d24bce24a67ad772b138424b0d8145a0b809de7d2f48a93ce883b382682c7a5a0e0f867468a6ae3b92951c92463adc6cc0d5450553e8f209172ab55a355245eb144426a84005682bf6fbd8bffb408ac39e45af939828115c6c60444c085a7cec9dccca8c6c84feb41e3c220d05b57d7c3afcd3ab3749eaff65834136cd6d14474657c9f1d538cb4dd0f6bc9d2ce5238600bfb9b6c79cc4ee581427e891268df743316acef3b9f6372fb7e989bf583a466bfedbed24da184366189e274bb40e1e393173cba811d12c0e3f2009fcc51bda86f45e318c973e287041a683acb517601e3f9542d05e9f22a4bd47a36faab57940ef6e13ce59343b6b2125664ecc90b2aa72627022e59266dbf60e36c14fc389c100e32e745947a338e66751e57e8537fdefd23f366c8b540d690c5735c0eaf2a5c94a7414280fe677c3111f810984cd98fc328aedd6ec24d3154eaadb4846b9cd6cb59e80416af8ce57b738cc5baa16763758de5a2dae9931761bfedcde721d055e343411c835013481772859a5fc3e57ae21ed8ba0f479fbf9bce5acc82bd1c742bb7a0c6ee8b1007ef8ea69a8eb17e712d0dfc1663dafd2fbaf59b4a441950485506244f021adac0b1a9fcfaac1df3eb6e7ae6b213e16368043eab40fff0cb0608110cb5306423daffe4f3194a7eb380843fafcb2cdeb83fc085fa8e8eea88b1982c6f6abee20ae64f3ae967d48a7ba91842505ffcc8834231fb6716c3af9fb8e3990befb4caf7c783d1aa3b26408324c25781846a78cc4f9e14f79a5f09e1753f6e9b0d8b71f8f94e3c344e18e69eeb1c0476acade44678aeb5d6b0e49655a2ebf842d3c44e5d8d458fdcad76c19049b915b1858b41c3110a2c5ba12fb621f54b588270469961de4f8842a5739802d8cd29ddbbf04c7965013bd623511bd149db374d57ea90ca4b054f138f1b34016eeebfb7f7499deacd93ef32af36b8a5c97a56808d3c3a9101747b8b43191df61cf11bde743a53feace191f554c26fcdb11621ff75521a49a77b71158c85745637a52564996a0d638fa4d2b34551aa7aaf1be0a97c1a02500aae5998636df32daf6e8767fece21dd898edb306d1c4b3a6957fa9ff1d4233a1d34a6a6a808a742b6e5ae2a28f275aef9d823adfbf8deafd917db210576e18ce6a7c8d0590050eddad96c64850fa5cddd637536dfa5ace595dc48fa09e054a668cf13a29fcc1f3d8bc9fe16abfa31fdce70b1a4c8e602d1ae8c905b55ffced02986288433f49f951f194ecf4b3597600293c2e45154ade497701e7c6eba57c8ba77095c7e603a9b94627a14bc2a37c22f25b2f3a7eaa80adcb8c6c3dea6d683563110a4ed509e2c2b5760095b76df4202b152497264f973d960422861c44d9c061f672c5528b7eaafdfeeec0eccf1c9d565c63d9839a1e881ff45ec43148a15531e4b6d3206c02b97bd18071d5717321b004993ec7cbe4b72b582d66a09a8e29f237bd5dc7b0026a8e44ebca3e3479b3e5befe7a6a8d3bd5ad7f2535a8d1650aedecb3ce87aac5f3408b7a64dd42f115d6c92575f339912760738c723670a9c1d184ced0b6a21560de82c98e6c273a6d854263a664f6bc81114d5ddcb66f20981901afcdb09793794061e24b5cecc0e6e3e7dc2e33de604d48da45c4acd3e80be3ec810fd37f38900abe6bb1a42f0d067604dca3104c5ed878cb54dd8fa87c517bf02607a798af1c3e27a5c4f2069f79d829cb1c4a382837773d9e05fe4e8ad918b0407bd0a77c230f34dfe28ae3db2ad41f59a8d60f9f1b5e71d46d69f973cdf24894558cc4b00c731b74d35e0ff57a93240faa3faac9995fe4d953347e818b6968b8cbd0a62db3c9e83f700ce0845c42128c0984c38c14cdae3c41ece3cff06bf616c6d1aff0b52804c8bcd67f0a5f57192109e82e55b7b24b233b0503439cfa704f5b5525148810d6f27954544941ae848b9f946a48abe08782e7d1a0c90eb7efade331d8222adbf4f0ec04115ebd1a53e16e5a9b9524f7f27239b975ba2a6271ed6d3442bc0ee30e2395bf08b0bf42365a7c6aa1d89654995e0ab7ee9699f8b02ed86504241b7759351481af84635c953cb568d4b298e643dc04c0df0837db616c0b66448a1acb6432515e754eb31546f555c6aff0f324f6faca88066f829b69e640ab80c9e543ffbc9711e61b6628218313000d717c99df595e41c745588c9e73e5b4216d7e10607990c0299eada08dffdf1a68e3c4b7ec6e5cb5e6a0e553b4d7df94036e8913bc6e28100880254dcfd09a61f03710aa86c8f90478d43b440eed4175ebe7d08832bcf8ad7824f3a094af172739dd3fe03d3d9213e37d3b796be2535097d5d7efcb52c01b4a53aeccb66a17706caecfa9012a98be691b4caace226818208fd6b07257507cab8a90f387e7e0a6c56a1c817081590669c981441107101e7f01b7191e28cb32f25c1bdc5b5792cf21853669d536ec83a1479e650b62ed4dfb4ef3f9c88e39f181c6ec1fb78fa0eac791d2f51128df25478032a09756c8d4fe3ffbb290a89ffa960de586770cf68c0a5842b198dd4c3f8d3797564f292aacaf29afa33ea44b64e0401e8258bbbd1ddd59e5bcae6578de4a02b75de109d086968bf3f897cff9409011"}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0x4}}, 0x20) (async) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x3ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffe8a, 0xfa00, {{0xa, 0x0, 0x800, @mcast1}, {0xa, 0x0, 0x8c5, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:38 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x840) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x10, 0x1, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}}}, 0xa0) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) (async) syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r8, 0x10000000) (async) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r7, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x5, 0x0, r8, 0x0, &(0x7f0000000340)="dfe46a37f8640f8510c182b8414a73fde8e559e379b77f6f86e349d597503c2574f123d8863e311c2aa419de08395b26ba16d5ec8bcfa0302d2ab8121744d23a274cc5833c13bd950b54ff5c1b7dd086ad53c3032f33df4f4ceb89d19f3fdc3af3476f1430cec7778c50f4d58b51e642a9ca1393a66ca5516b2d02476907d54062c8685e42b497247f3549d853d7bc3f48142727f95a63750c1d8c6d2aacfc6c544822b7891922b6861d0ffd47b58a5dcb57f4b9376fde8611d582a96a698bf0394f34228e7a85e538909e3ddfb8230f3b7b13c1872f05", 0xd7, 0x20040000, 0x0, {0x0, r9}}, 0x7ff) (async) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$AUTOFS_DEV_IOCTL_FAIL(r8, 0xc0189377, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0x5}}, './file0\x00'}) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2, 0x20}, {0xa, 0x4e21, 0x0, @mcast2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x8000000000000005, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x816, @empty}, {0xa, 0x0, 0xfffffffd, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r0}, "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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x8000000000000005, &(0x7f0000000000), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x816, @empty}, {0xa, 0x0, 0xfffffffd, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) (async) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r0}, "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"}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0x4}}, 0x20) (async) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x1, {0x7a00, 0x8, "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", 0x1, 0x4, 0x5, 0x1, 0x9, 0x5, 0x8, 0x1}, r2}}, 0x128) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000003c0)=[{0x20, 0x0, [0x1, 0x7fff, 0x7, 0x10001, 0x81, 0xffff, 0x6, 0x0, 0xa9, 0xc1a5, 0x7f, 0xa9, 0x5d7a05f8, 0x1, 0x5, 0x5]}, {0x28, 0x0, [0x8, 0xae, 0x6, 0x400, 0xe5, 0x8, 0x6, 0xc7c, 0x8, 0x8, 0x20, 0x8, 0x1404, 0x982, 0x1, 0x10001]}, {0x29, 0x0, [0x1f, 0x3a, 0x5, 0x7b, 0x0, 0x9, 0x10000, 0x6, 0x400, 0x2d, 0x131bf98a, 0x5, 0x5, 0x40, 0x7, 0x3c]}], r1, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8, @loopback, 0x2}, {0xa, 0x4e21, 0x30, @private2, 0x2f}, r5, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000640)={0x10, 0x30, 0xfa00, {&(0x7f0000000600), 0x3, {0xa, 0x4e24, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb4}, r3}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) sendmsg$nl_generic(r6, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000001180)={0x24b8, 0x35, 0x2, 0x70bd27, 0x25dfdbfb, {0x16}, [@nested={0xc0, 0x3b, 0x0, 0x1, [@typed={0x9, 0x5b, 0x0, 0x0, @binary="10d4afeaa6"}, @typed={0xb0, 0x72, 0x0, 0x0, @binary="2fb68581bfbe45225f1de86eb659b8330bf19cba96c6d8c6ff3588542dab81490e7db29f423ad68d7f872dda446c2a5110f92db14a3a3ace8caa0541e29123c4c802425bdb3606531e100b5209c0c6963b45fcd8a95adcd5b6d555f1e20a7eef3643789a7647ae1fce596aecdbfe0a96504511efcd4720ab3cdbb4636af84a7027ab683308ade3276761f86f67244056d2d83a1a804023d50f4b89010abb31608db34c5fec584d23ed1b5b4c"}]}, @generic="4ba3f2b14fd31623f6f9317b845ff4bdb42d3c55fcbe50e4d885d243b2279f67389735cc14039ff6dc58b38aaf32612d8011ce3eae664117da296b0d7c8ea00de819c112c47c63606d95e0c0c0b1de4c4985a0aaeaa02f749a1c05025fa8f35bd69757487bd0fe732f3fd7ede4b2e1f19e3d31c185504c9ac37219", @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="1ccdc06a70c408b7914f3390ca2ddc76853e0b26251cbdd8cc1f16a1e091d83cee71716f8e4be1f0541dee3b4af70adcff86b4023945d50cb21db0a4994fc618ec8b729bc34d9d4619f98bf96338ed8aae2bf7809a7cd684979a8a91f4", @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="15f97c8904552b2e82aac7483aeb3362d252cfef9d24ff3eb854b91f12200e4e45e3b135a559d39074e21852c80c25d3c234623d51b44632ab181a979a6781d25834a6884dd39e0be7fc87f57b3b10562d02782635b2aa463afb954be09097c0aa52e1d9", @nested={0x108c, 0x3, 0x0, 0x1, [@generic="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", @typed={0x8, 0x21, 0x0, 0x0, @u32=0xb4}, @generic="65fe7b22652778691a3ef2636912f1e497e9529806c8dcc8c550e9734e96c12065463e0303f0cbba85ff15ad2d7e6dfce1d48bea73597a455ef6d3fab92fa59de3a67768d87719d1ccf27950a188db496bdf5c6147399fdbe5d1218af6a691e2f2dc3039d9036b43d6765fa44daa214f3d09e56fdaa42f792c2d1cccdaee352e"]}, @generic="2bd9e555b5407d30747da2fe6601cd7c3915af9de3ec11a36b4dde0f10f1777f434cc514edb9d5b3202667ef8e9edff0515fb33d655552b41b07f2027487548d0acc711709b46b39a34d632b210fd16dbdd202a13299875ddc1c3e2710f7529938dda1d2d39bc4", @nested={0x1198, 0x83, 0x0, 0x1, [@typed={0xe3, 0x1f, 0x0, 0x0, @binary="ebab44b81dd86c2a1128a880843db74ae1c580c0bfd9007845d6d6ba11349d8c6d06942770d33752bfab86d13b4871a54a4858bd904630be4411b914e3f291575c6cc7caab1ac889b3ec7eff0f33acc80186ee0e311f422bbe9421bf758d23733ed6e83e143ad03101ba060eaa0a6bc5e6fa97a3914cb47676cad83da73789c82292d116122a80179de535fd60e216eaa46b21afd4ae967387ac83714876d09f005e286840f3c37c50330964344a138321e35e837c1a22adf9985ae4841192b6970b7090f165fdff2277deb8a22f8904779c11e1dc5c881007b0006feac8dc"}, @typed={0x8, 0x89, 0x0, 0x0, @uid=0xee01}, @generic="353fb0d564d84ed7c9a8488abdf3cdc5e88ab2f4713a52756edb643494e945e5fbba8165230aa6db0e2f62073270ecb9de562622a961538cf0c2d5c2a2c70e6aadf4c84e152e94ed5635a9132587", @generic="7c6cbe0450e0cbe9c4295693651670c3ee3b94ea13339099ab4323eb16869a3a811e21fd34b15a250cc6d7dcb01bddff211a75099cd0cb6fb203e9fe876e4cd1b48b24f856aba3185e530d062b90578877ea989f64a3", @typed={0x1004, 0x74, 0x0, 0x0, @binary="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"}]}]}, 0x24b8}, 0x1, 0x0, 0x0, 0x4001}, 0x4000040) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x3ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffe8a, 0xfa00, {{0xa, 0x0, 0x800, @mcast1}, {0xa, 0x0, 0x8c5, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x3ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffe8a, 0xfa00, {{0xa, 0x0, 0x800, @mcast1}, {0xa, 0x0, 0x8c5, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:38 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x840) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x10, 0x1, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}}}, 0xa0) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) (async) r8 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r8, 0x10000000) (async, rerun: 32) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) (rerun: 32) syz_io_uring_submit(r4, r7, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x5, 0x0, r8, 0x0, &(0x7f0000000340)="dfe46a37f8640f8510c182b8414a73fde8e559e379b77f6f86e349d597503c2574f123d8863e311c2aa419de08395b26ba16d5ec8bcfa0302d2ab8121744d23a274cc5833c13bd950b54ff5c1b7dd086ad53c3032f33df4f4ceb89d19f3fdc3af3476f1430cec7778c50f4d58b51e642a9ca1393a66ca5516b2d02476907d54062c8685e42b497247f3549d853d7bc3f48142727f95a63750c1d8c6d2aacfc6c544822b7891922b6861d0ffd47b58a5dcb57f4b9376fde8611d582a96a698bf0394f34228e7a85e538909e3ddfb8230f3b7b13c1872f05", 0xd7, 0x20040000, 0x0, {0x0, r9}}, 0x7ff) (async, rerun: 64) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_FAIL(r8, 0xc0189377, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0x5}}, './file0\x00'}) 16:47:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) shmget(0x3, 0x4000, 0x100, &(0x7f0000003000/0x4000)=nil) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000004000/0x2000)=nil) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0xee00, @ANYRES16, @ANYBLOB="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", @ANYBLOB='\x00'/14]) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0200000036f350cc4fed8d2cc68935822c60dd9ebf8b8f2bf5e344cd2d9250176c2289cffbaa89fe6c08904d35d19ffd8d7f468a7d1febd55f916e96e821a2143908c35ae52db9470fdd85e6fbe3f650fc625dddcad0315b41ef1efc1560c992ba82f6", @ANYRES32=0x0, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB], 0x7c, 0x1) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, 0x0) shmctl$IPC_RMID(r2, 0x0) socket(0x10, 0x2, 0x0) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x1, {0x7a00, 0x8, "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", 0x1, 0x4, 0x5, 0x1, 0x9, 0x5, 0x8, 0x1}, r2}}, 0x128) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000003c0)=[{0x20, 0x0, [0x1, 0x7fff, 0x7, 0x10001, 0x81, 0xffff, 0x6, 0x0, 0xa9, 0xc1a5, 0x7f, 0xa9, 0x5d7a05f8, 0x1, 0x5, 0x5]}, {0x28, 0x0, [0x8, 0xae, 0x6, 0x400, 0xe5, 0x8, 0x6, 0xc7c, 0x8, 0x8, 0x20, 0x8, 0x1404, 0x982, 0x1, 0x10001]}, {0x29, 0x0, [0x1f, 0x3a, 0x5, 0x7b, 0x0, 0x9, 0x10000, 0x6, 0x400, 0x2d, 0x131bf98a, 0x5, 0x5, 0x40, 0x7, 0x3c]}], r1, 0x1, 0x1, 0xd8}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8, @loopback, 0x2}, {0xa, 0x4e21, 0x30, @private2, 0x2f}, r5, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000640)={0x10, 0x30, 0xfa00, {&(0x7f0000000600), 0x3, {0xa, 0x4e24, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb4}, r3}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) sendmsg$nl_generic(r6, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000001180)={0x24b8, 0x35, 0x2, 0x70bd27, 0x25dfdbfb, {0x16}, [@nested={0xc0, 0x3b, 0x0, 0x1, [@typed={0x9, 0x5b, 0x0, 0x0, @binary="10d4afeaa6"}, @typed={0xb0, 0x72, 0x0, 0x0, @binary="2fb68581bfbe45225f1de86eb659b8330bf19cba96c6d8c6ff3588542dab81490e7db29f423ad68d7f872dda446c2a5110f92db14a3a3ace8caa0541e29123c4c802425bdb3606531e100b5209c0c6963b45fcd8a95adcd5b6d555f1e20a7eef3643789a7647ae1fce596aecdbfe0a96504511efcd4720ab3cdbb4636af84a7027ab683308ade3276761f86f67244056d2d83a1a804023d50f4b89010abb31608db34c5fec584d23ed1b5b4c"}]}, @generic="4ba3f2b14fd31623f6f9317b845ff4bdb42d3c55fcbe50e4d885d243b2279f67389735cc14039ff6dc58b38aaf32612d8011ce3eae664117da296b0d7c8ea00de819c112c47c63606d95e0c0c0b1de4c4985a0aaeaa02f749a1c05025fa8f35bd69757487bd0fe732f3fd7ede4b2e1f19e3d31c185504c9ac37219", @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="1ccdc06a70c408b7914f3390ca2ddc76853e0b26251cbdd8cc1f16a1e091d83cee71716f8e4be1f0541dee3b4af70adcff86b4023945d50cb21db0a4994fc618ec8b729bc34d9d4619f98bf96338ed8aae2bf7809a7cd684979a8a91f4", @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="15f97c8904552b2e82aac7483aeb3362d252cfef9d24ff3eb854b91f12200e4e45e3b135a559d39074e21852c80c25d3c234623d51b44632ab181a979a6781d25834a6884dd39e0be7fc87f57b3b10562d02782635b2aa463afb954be09097c0aa52e1d9", @nested={0x108c, 0x3, 0x0, 0x1, [@generic="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", @typed={0x8, 0x21, 0x0, 0x0, @u32=0xb4}, @generic="65fe7b22652778691a3ef2636912f1e497e9529806c8dcc8c550e9734e96c12065463e0303f0cbba85ff15ad2d7e6dfce1d48bea73597a455ef6d3fab92fa59de3a67768d87719d1ccf27950a188db496bdf5c6147399fdbe5d1218af6a691e2f2dc3039d9036b43d6765fa44daa214f3d09e56fdaa42f792c2d1cccdaee352e"]}, @generic="2bd9e555b5407d30747da2fe6601cd7c3915af9de3ec11a36b4dde0f10f1777f434cc514edb9d5b3202667ef8e9edff0515fb33d655552b41b07f2027487548d0acc711709b46b39a34d632b210fd16dbdd202a13299875ddc1c3e2710f7529938dda1d2d39bc4", @nested={0x1198, 0x83, 0x0, 0x1, [@typed={0xe3, 0x1f, 0x0, 0x0, @binary="ebab44b81dd86c2a1128a880843db74ae1c580c0bfd9007845d6d6ba11349d8c6d06942770d33752bfab86d13b4871a54a4858bd904630be4411b914e3f291575c6cc7caab1ac889b3ec7eff0f33acc80186ee0e311f422bbe9421bf758d23733ed6e83e143ad03101ba060eaa0a6bc5e6fa97a3914cb47676cad83da73789c82292d116122a80179de535fd60e216eaa46b21afd4ae967387ac83714876d09f005e286840f3c37c50330964344a138321e35e837c1a22adf9985ae4841192b6970b7090f165fdff2277deb8a22f8904779c11e1dc5c881007b0006feac8dc"}, @typed={0x8, 0x89, 0x0, 0x0, @uid=0xee01}, @generic="353fb0d564d84ed7c9a8488abdf3cdc5e88ab2f4713a52756edb643494e945e5fbba8165230aa6db0e2f62073270ecb9de562622a961538cf0c2d5c2a2c70e6aadf4c84e152e94ed5635a9132587", @generic="7c6cbe0450e0cbe9c4295693651670c3ee3b94ea13339099ab4323eb16869a3a811e21fd34b15a250cc6d7dcb01bddff211a75099cd0cb6fb203e9fe876e4cd1b48b24f856aba3185e530d062b90578877ea989f64a3", @typed={0x1004, 0x74, 0x0, 0x0, @binary="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"}]}]}, 0x24b8}, 0x1, 0x0, 0x0, 0x4001}, 0x4000040) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x3ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffe8a, 0xfa00, {{0xa, 0x0, 0x800, @mcast1}, {0xa, 0x0, 0x8c5, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x3ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffe8a, 0xfa00, {{0xa, 0x0, 0x800, @mcast1}, {0xa, 0x0, 0x8c5, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x1, {0x7a00, 0x8, "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", 0x1, 0x4, 0x5, 0x1, 0x9, 0x5, 0x8, 0x1}, r2}}, 0x128) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000003c0)=[{0x20, 0x0, [0x1, 0x7fff, 0x7, 0x10001, 0x81, 0xffff, 0x6, 0x0, 0xa9, 0xc1a5, 0x7f, 0xa9, 0x5d7a05f8, 0x1, 0x5, 0x5]}, {0x28, 0x0, [0x8, 0xae, 0x6, 0x400, 0xe5, 0x8, 0x6, 0xc7c, 0x8, 0x8, 0x20, 0x8, 0x1404, 0x982, 0x1, 0x10001]}, {0x29, 0x0, [0x1f, 0x3a, 0x5, 0x7b, 0x0, 0x9, 0x10000, 0x6, 0x400, 0x2d, 0x131bf98a, 0x5, 0x5, 0x40, 0x7, 0x3c]}], r1, 0x1, 0x1, 0xd8}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8, @loopback, 0x2}, {0xa, 0x4e21, 0x30, @private2, 0x2f}, r5, 0x9}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000640)={0x10, 0x30, 0xfa00, {&(0x7f0000000600), 0x3, {0xa, 0x4e24, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb4}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r3, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) (async) sendmsg$nl_generic(r6, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000001180)={0x24b8, 0x35, 0x2, 0x70bd27, 0x25dfdbfb, {0x16}, [@nested={0xc0, 0x3b, 0x0, 0x1, [@typed={0x9, 0x5b, 0x0, 0x0, @binary="10d4afeaa6"}, @typed={0xb0, 0x72, 0x0, 0x0, @binary="2fb68581bfbe45225f1de86eb659b8330bf19cba96c6d8c6ff3588542dab81490e7db29f423ad68d7f872dda446c2a5110f92db14a3a3ace8caa0541e29123c4c802425bdb3606531e100b5209c0c6963b45fcd8a95adcd5b6d555f1e20a7eef3643789a7647ae1fce596aecdbfe0a96504511efcd4720ab3cdbb4636af84a7027ab683308ade3276761f86f67244056d2d83a1a804023d50f4b89010abb31608db34c5fec584d23ed1b5b4c"}]}, @generic="4ba3f2b14fd31623f6f9317b845ff4bdb42d3c55fcbe50e4d885d243b2279f67389735cc14039ff6dc58b38aaf32612d8011ce3eae664117da296b0d7c8ea00de819c112c47c63606d95e0c0c0b1de4c4985a0aaeaa02f749a1c05025fa8f35bd69757487bd0fe732f3fd7ede4b2e1f19e3d31c185504c9ac37219", @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="1ccdc06a70c408b7914f3390ca2ddc76853e0b26251cbdd8cc1f16a1e091d83cee71716f8e4be1f0541dee3b4af70adcff86b4023945d50cb21db0a4994fc618ec8b729bc34d9d4619f98bf96338ed8aae2bf7809a7cd684979a8a91f4", @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="15f97c8904552b2e82aac7483aeb3362d252cfef9d24ff3eb854b91f12200e4e45e3b135a559d39074e21852c80c25d3c234623d51b44632ab181a979a6781d25834a6884dd39e0be7fc87f57b3b10562d02782635b2aa463afb954be09097c0aa52e1d9", @nested={0x108c, 0x3, 0x0, 0x1, [@generic="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", @typed={0x8, 0x21, 0x0, 0x0, @u32=0xb4}, @generic="65fe7b22652778691a3ef2636912f1e497e9529806c8dcc8c550e9734e96c12065463e0303f0cbba85ff15ad2d7e6dfce1d48bea73597a455ef6d3fab92fa59de3a67768d87719d1ccf27950a188db496bdf5c6147399fdbe5d1218af6a691e2f2dc3039d9036b43d6765fa44daa214f3d09e56fdaa42f792c2d1cccdaee352e"]}, @generic="2bd9e555b5407d30747da2fe6601cd7c3915af9de3ec11a36b4dde0f10f1777f434cc514edb9d5b3202667ef8e9edff0515fb33d655552b41b07f2027487548d0acc711709b46b39a34d632b210fd16dbdd202a13299875ddc1c3e2710f7529938dda1d2d39bc4", @nested={0x1198, 0x83, 0x0, 0x1, [@typed={0xe3, 0x1f, 0x0, 0x0, @binary="ebab44b81dd86c2a1128a880843db74ae1c580c0bfd9007845d6d6ba11349d8c6d06942770d33752bfab86d13b4871a54a4858bd904630be4411b914e3f291575c6cc7caab1ac889b3ec7eff0f33acc80186ee0e311f422bbe9421bf758d23733ed6e83e143ad03101ba060eaa0a6bc5e6fa97a3914cb47676cad83da73789c82292d116122a80179de535fd60e216eaa46b21afd4ae967387ac83714876d09f005e286840f3c37c50330964344a138321e35e837c1a22adf9985ae4841192b6970b7090f165fdff2277deb8a22f8904779c11e1dc5c881007b0006feac8dc"}, @typed={0x8, 0x89, 0x0, 0x0, @uid=0xee01}, @generic="353fb0d564d84ed7c9a8488abdf3cdc5e88ab2f4713a52756edb643494e945e5fbba8165230aa6db0e2f62073270ecb9de562622a961538cf0c2d5c2a2c70e6aadf4c84e152e94ed5635a9132587", @generic="7c6cbe0450e0cbe9c4295693651670c3ee3b94ea13339099ab4323eb16869a3a811e21fd34b15a250cc6d7dcb01bddff211a75099cd0cb6fb203e9fe876e4cd1b48b24f856aba3185e530d062b90578877ea989f64a3", @typed={0x1004, 0x74, 0x0, 0x0, @binary="4e0c4c91e2b0fb62a661081cd8959ddb2ab0f5163cf0b45abd62eebff0980d9ee50505d44f9b9c07e514c06b912a1bee52cdedd13aaa71659c780db541dec5482e31e4676ada0db2556eb1f70d566879e90030d31eff38547c54e35013492d6aab18f9743fb936e669ae452d7926ef084725555a677050eb8821f3125613c336d05cadf43e3a5071d8a02dbebc7f89c0a9063e6fcb17d2cd153cffeb0c80c76413f342dfd624b7b7a93842664fc5bc4a9dae8158aad5706e0eb03d839bd517e3156e50eadb7a70c3e4aaf087138058f4dc0f694fe693135afe4c835230bfcca14644e54270bafb5ba78ece9e0b15c54538db483dfa75ca1bd8b24559e13b636897af9850c6c743501b75b80bd2391d0e97c39a6f042086e4a0bb9cd84eda50a4e9d5ba61dc22eb4bfd4faea3356763e5db8d3c8f9c722d6d1df83f40822e1051ebb3b004bbdf1592147127a328c98b49b976a7b4066b39351a966175735e8972dd1d4a44573fe296d8f86f05fe0de2874e2f298b2bd6c4a7775a14422c9b9dcec0ea55df5fdf0c62cc647e7c225ec3c4a5ba25899beec241eab9fee7444956e68530462e972e1da76d198a352bbd552b3d61ca0c871eae75ab77fe2bf002ba2d84f024f0330e0904575495393d1d3a3aedbb495e1a3d82a233d064cedd39a201562f9b5a11bc55b6210cb63146f90de1cfdb323b771acd20e2fdfa241a77d4ca9519a7320224cc5d80ee2209471dd04d7bca3f31fb09eb2f66a210f38cf05b1b42491ebf7ccaf76294bb999cf969505940baa02a14df0ce9d26c9b7f58c18b5b3b873155edf07f3398ae4fc8b76dc7afb68fb176c11cec592bdd17a32c14a1d95605078a6402cde09623b23a0b1139b422d33487340b999ff8c7b8609d0babc78d53037826c7ddaabc37c5a56c488af09baebb8f89d044a9dbd919bf5be8a6f1f58a228f64a8a117af9cb00c3dacc240e7b603642dcf839afc506a9e7e5827014336d509c5be051823f0a47752e00b0153da4b8b6084fa92264b66ec4c01530b979baf88996aaf5a42618f214d67fa4c08949f6672e38a6af221f8c3b10d5d20d511ba09602fd27759256449ead7c17179177152077293da0ebe72bedf5f00e5bcccb51bac6bcccfda56292373e4e5372aac9805529025f6af180dc95bc60a979e25fc10e40f3bb377a00ba7951e07c43784c42ccab70b57e6de0731041bd55e5e4edf773e056c08cfe3e8eadc4a22389df0750cabebe66e9b33fc00145bb62389dd3511aa1f5797eea66beec701f18655cae29fea5434fba2fb7848d47d9975a34cb2766e9f62581a027d4289e63260679d3f29fa9eddbbad1112246ac71ea05d31fa5aa30f665b926c5669ab60e076316dc101e089657c733732d113f0afcbeba8b9aa6a6de7c7f6a4c8894b0fc5f9c6bc244a775bac99144148d36aa44d7f7c4ec237958f8bf7847c56248007399b82a01e42280ea47dee5751554ba40446629d08a5601176eb2fa4f7afdb1a9aeea1052bcf582e0e00a03e24075d16e63b67c606aac1a7464603664953c369a8da72d161732bb22f1eb171c5251f69e89cdddeb7c65196158b4608e84f4ed46851289e80da802a34d3aadfd675db38656582bbaff2d6a34e7b2a35cff56a65b5f6dd290749f0b60929048a26c3af535c2c0d861fd08f6a88cdaaf2c330b59b2c500454c374925bf98d3632a6a9562abf88656e27a32bc87e74df604b1d36a47b417392b92f663daf5f224bccf37556286dc934e5e8c8be3321b339dd9f199de04a7aa737437baf17c2a010642372f100bb83e84c89f218725c36c54e85802ce4343580b2f00718298748ee1bd47ca8087cd158aae3012d27c86d93cfa33556a55720ad28692a5ba39c36959043b02e25318a518dc43a078951612f60726e5762eed0062d798e4c123867fc29fb61208a7dec2ddac1a3fd29894315bbaffde0da61b44f30bf39e4712349b8c7c7ae4fba241edeb92d464dfa0e29d402495ac06f90121ac00183fc9afd9437fe2bbc74fc531cd93aec592b6a81ca0f31bbe1b61794b1d2b2ea889bc26eabb123c74b8bfa8a9ee4cb017aff63c9711e1c82f479625c79db7ad38e11361aa7db615f78ecc7051ea8a3634fbdd59e058d3994f566dd7e37acd4d03dfcb9d51d2b81b21cb31384972d1da6e3de0831c51d52ed0aa4516859c2114627d0d4206d48eab84d9fcc426630db55006d74bcf39e58c6355c1e39ea93598a6d67a99a009f64e393e4229100d95893d611229a41ff1fdb527627ebeeae9c0420e7a19e93a903ca17bcd6df3c933dc208194396b5bd20aa029abc0d1d0a7002d0487a18e0956a075301273dfebcf491d0afd0a1c74068a2e2483e5b2a49ad115b544d9a4d4edc5f6040fcd65619c482a8c9439d64de8bc195644f6e257e4d659e894a1bf290355124c953f572689904819d2708779401729cb4dd23281fbe4c2baed20ea84794f8bb5adfe51828ce5176dc8d604f77d1cbc42de3a42f25f2941a58e7d9292c50e9e85193eb05577c643ac5c963c8e05b374e480318d85aa2b002dc6c3e646bc7a917ca2db7d681663c0ea544b380b865215dc8e040d51f5f4293afcc9607c092cd1d5ecae76ed07c2149a0895dd3de3f7d80742f9d39381cd343eed3c3aba52391cd5332abd43a388f1d9343d764e12f83f7fcf00c60ee8345db31a18c85d0929d520b178d65c8ed7130f710e7abb039a05ef95947ea27251fec744c0737588419d1077ac8adb80ee719e5a6aecaadc14ab6c32eccdd839252cebb02aa9a8dd9ede220e13b9cff40f063c8128e31ae3f3231ff2b0844a327d2e8f2c170c13e5bafc256d9fb01e14c049926bdfce2ab91eeb82aeaf1ffd829514d10da21984da28d40c181007d69124cc084d9b2e85be731a0ffe544bdb74105fffc347515eba8a7c248d2a2fca45b1cb065a5dd5d81eebb237a27a6935154f54e45c0ec8ee118dd0e24cefee97983afff684ed22441558734fadc029442a0b91e0276a68855905b3194f8c6cb57de00b14b2099e0fe932d361fbb8b6de5815f5ff1b3b1204e997c23c33f573c3b4484b34fee952add97c8f970440121be525ad9d99211871093cd84818b592143bbfc300f0f8d065633d68ff9f3687749bd2ecebb833958ce78d9078da26b601b469a6c1251b768bb38dc879e2dff450c021138dde0f3239cb69333583c29c53935f882b89389b129e13ef801b20344aff3a859e6c00a4bbe0bf22eb501410bc45bd21b91ae3eff240f38f18f30a67ecacfb0d50a9fcc421dac0bfbf4f558ad57bcc2a22605ab09165e455b9f6cfbc2bbf087cb83734e25f179a915035f3fce61a3cad2dca60f635facdd0bf1c9fd24db0d9d07e74177fe752a3dd9c7e6e15911a6db7fe8663f87e48cdfa435acd1216d08e1dc1e898404a8a8abf763d6920cd4229005a4a4336a8570f645030414769c7dd7337fe6f656bdabb427c458b3d19ddf9bfb623666efc78e1441b41ec4913e17feea04d2ba3329e7012ac2a4c7a3afd8dac11292e81a87526fd5f7990259e46022cc0d9ed788fb588ae79f2c92c7337e320849c58ca35c3c148c8da02751eb58216ccfc0cae13643b34573c95fbc53960c8dff948bb80c09c2b55c81dec59d172a8d1d3c48ccd912f258d3cacca6bebb3278e898d07a824fde0a26fc39fbd529a5b56497c7ea65c6209b349b6ddd0ebf89ad887f56fab7df32d400f55f18f8b3f1daacfd3f5d06ecec9e8cf147673628ce21e0992ad3e6a6ca3dbf0ca4999b16a6d8b35d7c2a308b4f2877d7a9767d89b84782fbe606f364cb261f0a6ae360c971d5c590321583637e1b1302ed8dfa4b7d4082520a37ab45dfaf04c6edf67257fd9e7209bfbc8022bfa93a7bea1b703ec8490a9db3b8c6571d20e54d12ad240f37cb74c4b337b4047533144ed63e9e681371baa3c9b41fc452fb2ca04d501a8d570c9b5a4d9d372ac19518e6c16a0ce889317b5cc621150dd3ac39dc41a9798165c71138ed5930e6104f58c8e2f90b37843cdfd5a40404b5999085d310d9a8cff31059dbbc6d301583374750c27331cdac5e49ed49f1cba3bf214e38df1cd0b719706e93cb1405a90de7d541002473cbce8288ebfc646d3edd7ccf33701136e7fdd8c1addc487ff2a2bf3217b9fb555db9cdde5e67938975e7ef94729a646704553bbad121d87f9c7ace865ed9cc862b9b4d7cd5f491c1606e70e41127c99b97526482fa517f62e91ea795e520fe9d4dd6e505b190a4495fc7f4560c9c5723511ae6d38fa25b60714f81f7785ae6d0b414dc70a82e38a7ab49783729c572bc769c9357b1f98760d4eb1654df72eb30b689ba42014a142b4c6b75b4dc78ff810ad38d033690f00816379551017ff1815443785af95275aba0bb08e95a21c65a2d0492dbb65ea05c8f9c38bd189b4357dbd83dd6e67f18a945a210d76ea1adcb523a7b1e14cf7f347ee932ebaef433b3dd441805fa4cd81ec75f6a69b3069d3c9d59ecbed1b7d5765f97b1479bd92fcd6960e67192285e985dfcc8bc6c138e25fb121d64a548cd59aa111b8a014fa824f1b2ddbb11cbd8b7b2717ac4e577d27f7705484bbb32fb7daefffa612b785ef169b933feadcd38262c27ddb3397fbb154326894381dcc12f98873eccff8219e1dc989de2ba9595c02c976e8c615bbbb0428ada6da2bdb29b25c65d7b25b7c0be39b61ee661e8a5cc4083efdd41d5e4432d55fbc302becb37eaf5a6f19ef8e83d4a54de2bb6ef574726361de264afa400b920b83c0d31077920d3d056c099c02e6d9fbf35a56b7d64af8ac9d90b68b6d1afe774982383b6436bdbbaf798d9ad965484b5d8e435e58c072b230e2d576db419a45651f2537dbe2e17b7324bad12d5c1da38c163d5bc8b10f01d84577482ffc17ab9c12dff59741c9444197edf445bd1595b0bae97147118cb5f536a1e20603d6121718725d182c59946bcc40aea9d4ef98e33481f9f3a5b2bce2dd23dae45ef427ae0dbf54c2ac8ec5af56c35d518ce1004e8aa15653616871cb16664e91e3618536e039215323afb1dcd652de2e64b9007af61337f130995aa6fa2ee5257119e391838e14a8eebe719d5fd40723219135aad54a6072bfedf4cb28df61c3a5831286dcd124fc896a82e953d4b7f59159590606b46d8b2c3990bf91c335536ca00f6702f2ccc5250c5dea94bf7996c5a692a76e238af03aee090976f985bb869e187ec68d43efbc49c7c248e1ed9c2f792ff50a467ff1d7936011254120740d953b5ef1f03324c2748ad351f9acc5dd7fe50a04046a99e162d6cb3ba2cab97954c7770db2dcb925a4ab70e479dd1fda556661bbd5f4399e13003fac2614788f63ab85feb1e96fed10d726a07010a18a5d5b30c093a8daa2791a8c609fa5ad02bec75aa31786e0f4732121d000f88dad113d4643adc4ac7a3b5bf034438ad5aec94dbc2e25db12e1204f7d6e700e0bc11459de6e6700777b6c89b5355b855b658a356dc8915d69fb23dab4c35a7d7f9d3f614e20263d37c6005348ff1f8fbc2e3f003321e1de1fe78211430b1dcf18eede8e75859d4f90cd63fa3207e2f3ac6c2562c2d34ad7099f955d22e8f58d6a60d470c3edbbf1c6432e27fe1d3321f93e2afcf0d81abe120f04a8dc1ab154075df98895b5a9d68e1d6f122b89ed66b7b454c967424f7891479d024058c68c2ff1b4b245ba5c0bad2be7d59e465b551eba2fba7586f3a1d72b098634fa7d53608632ffc1b35a8a9a6efef91c9df8900cb925f97e00c62aea93e6baa26a64d"}]}]}, 0x24b8}, 0x1, 0x0, 0x0, 0x4001}, 0x4000040) 16:47:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r4, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private0, 0x2}, {0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, r4, 0xd421}}, 0x48) [ 1329.564266][T24408] fuse: Unknown parameter '0xffffffffffffffff0xffffffffffffffff00000000000000060928ÿÿ' 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00', 0x2}, {0xa, 0x4e22, 0x1000, @loopback, 0x3}, r2, 0xfffff2e8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r4, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private0, 0x2}, {0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, r4, 0xd421}}, 0x48) 16:47:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00', 0x2}, {0xa, 0x4e22, 0x1000, @loopback, 0x3}, r2, 0xfffff2e8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00', 0x2}, {0xa, 0x4e22, 0x1000, @loopback, 0x3}, r2, 0xfffff2e8}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) syz_open_dev$evdev(0x0, 0x0, 0x0) (async) shmget(0x3, 0x4000, 0x100, &(0x7f0000003000/0x4000)=nil) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) (async) umount2(&(0x7f0000000280)='./file0\x00', 0x0) (async) shmget(0x3, 0x2000, 0x0, &(0x7f0000004000/0x2000)=nil) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0xee00, @ANYRES16, @ANYBLOB="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", @ANYBLOB='\x00'/14]) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0200000036f350cc4fed8d2cc68935822c60dd9ebf8b8f2bf5e344cd2d9250176c2289cffbaa89fe6c08904d35d19ffd8d7f468a7d1febd55f916e96e821a2143908c35ae52db9470fdd85e6fbe3f650fc625dddcad0315b41ef1efc1560c992ba82f6", @ANYRES32=0x0, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB], 0x7c, 0x1) (async) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, 0x0) (async) shmctl$IPC_RMID(r2, 0x0) socket(0x10, 0x2, 0x0) 16:47:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xe000, @loopback, 0x400}, r3}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x2, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r5 = memfd_secret(0x80000) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00', 0x2}, {0xa, 0x4e22, 0x1000, @loopback, 0x3}, r2, 0xfffff2e8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xe000, @loopback, 0x400}, r3}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x2, @empty}, r1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r5 = memfd_secret(0x80000) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r4, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private0, 0x2}, {0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, r4, 0xd421}}, 0x48) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000880)={0x10, 0x30, 0xfa00, {&(0x7f00000007c0), 0x0, {0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xfffffffc}, r3}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) sendmsg$nl_generic(r5, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x1bc, 0x1f, 0x20, 0x70bd27, 0x25dfdbff, {0xf}, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x55, 0x0, 0x0, @pid}, @nested={0x40, 0x8f, 0x0, 0x1, [@typed={0x4, 0x25}, @typed={0x36, 0x3, 0x0, 0x0, @binary="551242ccc6c37ff3e403cc6930b933c59f943dca0b3bc84e94c7684a0e8ebf50f588c6ea0c5c2bc9b7adaa666a23edea4d74"}]}, @nested={0x14a, 0xb, 0x0, 0x1, [@typed={0x4, 0x4}, @generic="b72c6fb08651cb1e47417bc94358217e31c1e84b8027c14ae4fa03da51fd2946f1fc7b71462236bab9f0ae08c128f8b5e56bcf2b9077039086d6faa573654d0c31b44d79051d4f3dc0defe0cfe5966dddcd15c75513146044ccd2a82f2c3336ac7076167c500793eda93c607670f2bb17f2af2", @generic="77d2e249385a556a81e9339ef9a5f8432135d4eafdcaeff2d0eb1cd538d56d8cea20a14c70760319dedef0320b95e0c298af40225591a95718484e77326d9e2ec6b13e95ca00c07e4c62b7ea6f6b59ae70548a732f2ba51770dfc6fa9f793c0b91910e7cbb924a05a9227c40acaed7e7b20316119d1f24ff2bb1e24a1f0e8abd200cdcc4266b1eae2a753921cb43fe9bef177866d20c24f2ff4406cd7406c0fa9521f69f0fb501107b49af4dfeea10f7ccce0bfa92a00e85b478844a237d9d7b48819f6c0110fffe13346b9a8b6097"]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) sendmsg$nl_generic(r7, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb4, 0x14, 0x610, 0x70bd2d, 0x25dfdbfe, {}, [@generic="9b9f20c7c84c6eff38dd543778ada3475731f3a2be26922e88ab780b6e4bfe5d3916e8deb1e983427e82bc16411010dbbf2f3640fb6b1d1fa7a1abd2c24e3acff940658357421aa13ab499e5530ec5e6042754d144e6df6943190803894e4057beca91af42589c77d61ea7c8e1c07bd91b86b7d479f20312c7c3dcf5c821ddbd96ac1342121b0100f03b6dc9b1753deec7cef5e9f2ff6eb4f7d13fa8e6"]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048804) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) syz_io_uring_submit(0x0, r6, &(0x7f0000000780)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r7, 0x80, &(0x7f0000000700)=@sco={0x1f, @none}, 0x0, 0x0, 0x1}, 0x2f) 16:47:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) shmctl$SHM_LOCK(0x0, 0xb) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) shmctl$SHM_UNLOCK(0x0, 0xc) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) (async) shmget(0x3, 0x4000, 0x100, &(0x7f0000003000/0x4000)=nil) (async) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) (async) shmget(0x3, 0x2000, 0x0, &(0x7f0000004000/0x2000)=nil) (async) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0xee00, @ANYRES16, @ANYBLOB="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", @ANYBLOB='\x00'/14]) (async) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0200000036f350cc4fed8d2cc68935822c60dd9ebf8b8f2bf5e344cd2d9250176c2289cffbaa89fe6c08904d35d19ffd8d7f468a7d1febd55f916e96e821a2143908c35ae52db9470fdd85e6fbe3f650fc625dddcad0315b41ef1efc1560c992ba82f6", @ANYRES32=0x0, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB], 0x7c, 0x1) (async) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, 0x0) (async) shmctl$IPC_RMID(r2, 0x0) (async) socket(0x10, 0x2, 0x0) 16:47:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xe000, @loopback, 0x400}, r3}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x2, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r5 = memfd_secret(0x80000) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xe000, @loopback, 0x400}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x0, 0x2, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) memfd_secret(0x80000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) (async) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000880)={0x10, 0x30, 0xfa00, {&(0x7f00000007c0), 0x0, {0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xfffffffc}, r3}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) sendmsg$nl_generic(r5, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x1bc, 0x1f, 0x20, 0x70bd27, 0x25dfdbff, {0xf}, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x55, 0x0, 0x0, @pid}, @nested={0x40, 0x8f, 0x0, 0x1, [@typed={0x4, 0x25}, @typed={0x36, 0x3, 0x0, 0x0, @binary="551242ccc6c37ff3e403cc6930b933c59f943dca0b3bc84e94c7684a0e8ebf50f588c6ea0c5c2bc9b7adaa666a23edea4d74"}]}, @nested={0x14a, 0xb, 0x0, 0x1, [@typed={0x4, 0x4}, @generic="b72c6fb08651cb1e47417bc94358217e31c1e84b8027c14ae4fa03da51fd2946f1fc7b71462236bab9f0ae08c128f8b5e56bcf2b9077039086d6faa573654d0c31b44d79051d4f3dc0defe0cfe5966dddcd15c75513146044ccd2a82f2c3336ac7076167c500793eda93c607670f2bb17f2af2", @generic="77d2e249385a556a81e9339ef9a5f8432135d4eafdcaeff2d0eb1cd538d56d8cea20a14c70760319dedef0320b95e0c298af40225591a95718484e77326d9e2ec6b13e95ca00c07e4c62b7ea6f6b59ae70548a732f2ba51770dfc6fa9f793c0b91910e7cbb924a05a9227c40acaed7e7b20316119d1f24ff2bb1e24a1f0e8abd200cdcc4266b1eae2a753921cb43fe9bef177866d20c24f2ff4406cd7406c0fa9521f69f0fb501107b49af4dfeea10f7ccce0bfa92a00e85b478844a237d9d7b48819f6c0110fffe13346b9a8b6097"]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) sendmsg$nl_generic(r7, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb4, 0x14, 0x610, 0x70bd2d, 0x25dfdbfe, {}, [@generic="9b9f20c7c84c6eff38dd543778ada3475731f3a2be26922e88ab780b6e4bfe5d3916e8deb1e983427e82bc16411010dbbf2f3640fb6b1d1fa7a1abd2c24e3acff940658357421aa13ab499e5530ec5e6042754d144e6df6943190803894e4057beca91af42589c77d61ea7c8e1c07bd91b86b7d479f20312c7c3dcf5c821ddbd96ac1342121b0100f03b6dc9b1753deec7cef5e9f2ff6eb4f7d13fa8e6"]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048804) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) syz_io_uring_submit(0x0, r6, &(0x7f0000000780)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r7, 0x80, &(0x7f0000000700)=@sco={0x1f, @none}, 0x0, 0x0, 0x1}, 0x2f) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x2, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000880)={0x10, 0x30, 0xfa00, {&(0x7f00000007c0), 0x0, {0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xfffffffc}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) sendmsg$nl_generic(r5, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x1bc, 0x1f, 0x20, 0x70bd27, 0x25dfdbff, {0xf}, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x55, 0x0, 0x0, @pid}, @nested={0x40, 0x8f, 0x0, 0x1, [@typed={0x4, 0x25}, @typed={0x36, 0x3, 0x0, 0x0, @binary="551242ccc6c37ff3e403cc6930b933c59f943dca0b3bc84e94c7684a0e8ebf50f588c6ea0c5c2bc9b7adaa666a23edea4d74"}]}, @nested={0x14a, 0xb, 0x0, 0x1, [@typed={0x4, 0x4}, @generic="b72c6fb08651cb1e47417bc94358217e31c1e84b8027c14ae4fa03da51fd2946f1fc7b71462236bab9f0ae08c128f8b5e56bcf2b9077039086d6faa573654d0c31b44d79051d4f3dc0defe0cfe5966dddcd15c75513146044ccd2a82f2c3336ac7076167c500793eda93c607670f2bb17f2af2", @generic="77d2e249385a556a81e9339ef9a5f8432135d4eafdcaeff2d0eb1cd538d56d8cea20a14c70760319dedef0320b95e0c298af40225591a95718484e77326d9e2ec6b13e95ca00c07e4c62b7ea6f6b59ae70548a732f2ba51770dfc6fa9f793c0b91910e7cbb924a05a9227c40acaed7e7b20316119d1f24ff2bb1e24a1f0e8abd200cdcc4266b1eae2a753921cb43fe9bef177866d20c24f2ff4406cd7406c0fa9521f69f0fb501107b49af4dfeea10f7ccce0bfa92a00e85b478844a237d9d7b48819f6c0110fffe13346b9a8b6097"]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async) sendmsg$nl_generic(r7, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb4, 0x14, 0x610, 0x70bd2d, 0x25dfdbfe, {}, [@generic="9b9f20c7c84c6eff38dd543778ada3475731f3a2be26922e88ab780b6e4bfe5d3916e8deb1e983427e82bc16411010dbbf2f3640fb6b1d1fa7a1abd2c24e3acff940658357421aa13ab499e5530ec5e6042754d144e6df6943190803894e4057beca91af42589c77d61ea7c8e1c07bd91b86b7d479f20312c7c3dcf5c821ddbd96ac1342121b0100f03b6dc9b1753deec7cef5e9f2ff6eb4f7d13fa8e6"]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048804) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) syz_io_uring_submit(0x0, r6, &(0x7f0000000780)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r7, 0x80, &(0x7f0000000700)=@sco={0x1f, @none}, 0x0, 0x0, 0x1}, 0x2f) (async) 16:47:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @mcast1, 0x2}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @mcast2, 0xa}, {0xa, 0x80, 0x0, @mcast1}, r1, 0xcf}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000880)={0x10, 0x30, 0xfa00, {&(0x7f00000007c0), 0x0, {0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xfffffffc}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) sendmsg$nl_generic(r5, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x1bc, 0x1f, 0x20, 0x70bd27, 0x25dfdbff, {0xf}, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x55, 0x0, 0x0, @pid}, @nested={0x40, 0x8f, 0x0, 0x1, [@typed={0x4, 0x25}, @typed={0x36, 0x3, 0x0, 0x0, @binary="551242ccc6c37ff3e403cc6930b933c59f943dca0b3bc84e94c7684a0e8ebf50f588c6ea0c5c2bc9b7adaa666a23edea4d74"}]}, @nested={0x14a, 0xb, 0x0, 0x1, [@typed={0x4, 0x4}, @generic="b72c6fb08651cb1e47417bc94358217e31c1e84b8027c14ae4fa03da51fd2946f1fc7b71462236bab9f0ae08c128f8b5e56bcf2b9077039086d6faa573654d0c31b44d79051d4f3dc0defe0cfe5966dddcd15c75513146044ccd2a82f2c3336ac7076167c500793eda93c607670f2bb17f2af2", @generic="77d2e249385a556a81e9339ef9a5f8432135d4eafdcaeff2d0eb1cd538d56d8cea20a14c70760319dedef0320b95e0c298af40225591a95718484e77326d9e2ec6b13e95ca00c07e4c62b7ea6f6b59ae70548a732f2ba51770dfc6fa9f793c0b91910e7cbb924a05a9227c40acaed7e7b20316119d1f24ff2bb1e24a1f0e8abd200cdcc4266b1eae2a753921cb43fe9bef177866d20c24f2ff4406cd7406c0fa9521f69f0fb501107b49af4dfeea10f7ccce0bfa92a00e85b478844a237d9d7b48819f6c0110fffe13346b9a8b6097"]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async, rerun: 32) sendmsg$nl_generic(r7, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb4, 0x14, 0x610, 0x70bd2d, 0x25dfdbfe, {}, [@generic="9b9f20c7c84c6eff38dd543778ada3475731f3a2be26922e88ab780b6e4bfe5d3916e8deb1e983427e82bc16411010dbbf2f3640fb6b1d1fa7a1abd2c24e3acff940658357421aa13ab499e5530ec5e6042754d144e6df6943190803894e4057beca91af42589c77d61ea7c8e1c07bd91b86b7d479f20312c7c3dcf5c821ddbd96ac1342121b0100f03b6dc9b1753deec7cef5e9f2ff6eb4f7d13fa8e6"]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048804) (rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) syz_io_uring_submit(0x0, r6, &(0x7f0000000780)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r7, 0x80, &(0x7f0000000700)=@sco={0x1f, @none}, 0x0, 0x0, 0x1}, 0x2f) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @mcast1, 0x2}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @mcast2, 0xa}, {0xa, 0x80, 0x0, @mcast1}, r1, 0xcf}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @mcast1, 0x2}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @mcast2, 0xa}, {0xa, 0x80, 0x0, @mcast1}, r1, 0xcf}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}}, r3, 0xfffffffe}}, 0x48) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x7faa33e8}, {0xa, 0xfffe, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}}, r6}}, 0x48) sendmsg$nl_route(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_delroute={0x3c, 0x19, 0x300, 0x70bd2d, 0x25dfdbff, {0xa, 0x14, 0x14, 0x7f, 0xfc, 0x3, 0x0, 0x6, 0x1800}, [@RTA_EXPIRES={0x8, 0x17, 0x1000}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8be7893bf243facc}, @RTA_PREF={0x5, 0x14, 0x2}, @RTA_MARK={0x8, 0x10, 0xdbb8}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000881) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r6}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r6, 0x80000000}}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000500)={r5, 0x0, 0x2, 0x9594}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x3, {0xa, 0x4e21, 0x4, @local, 0x8000000}, r3}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r6, 0x1}}, 0x18) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (rerun: 32) 16:47:39 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/null\x00'}, {0x20, '+]'}], 0xa, "6e9a0850ca389c66e2cad9a1136262a33857140e68b4257e2834bdfc5fb12d20a688e6b4c3241f9cef343bd4b9bb6f7e61415ffbb34ba003fba7defa5b46bb80b9a7ad77f179f5838ab120d3d2056423a244f127feacf93dcc9ca6d37f1ff54cfb3d8f6847d4e4b520a280e4c706e0c661a5b33893891a166023dfd19a588dbaa559"}, 0x9d) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 16:47:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}}, r3, 0xfffffffe}}, 0x48) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x7faa33e8}, {0xa, 0xfffe, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}}, r6}}, 0x48) (async) sendmsg$nl_route(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_delroute={0x3c, 0x19, 0x300, 0x70bd2d, 0x25dfdbff, {0xa, 0x14, 0x14, 0x7f, 0xfc, 0x3, 0x0, 0x6, 0x1800}, [@RTA_EXPIRES={0x8, 0x17, 0x1000}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8be7893bf243facc}, @RTA_PREF={0x5, 0x14, 0x2}, @RTA_MARK={0x8, 0x10, 0xdbb8}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000881) (async) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r6}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r6, 0x80000000}}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000500)={r5, 0x0, 0x2, 0x9594}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x3, {0xa, 0x4e21, 0x4, @local, 0x8000000}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r6, 0x1}}, 0x18) 16:47:39 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/null\x00'}, {0x20, '+]'}], 0xa, "6e9a0850ca389c66e2cad9a1136262a33857140e68b4257e2834bdfc5fb12d20a688e6b4c3241f9cef343bd4b9bb6f7e61415ffbb34ba003fba7defa5b46bb80b9a7ad77f179f5838ab120d3d2056423a244f127feacf93dcc9ca6d37f1ff54cfb3d8f6847d4e4b520a280e4c706e0c661a5b33893891a166023dfd19a588dbaa559"}, 0x9d) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/null\x00'}, {0x20, '+]'}], 0xa, "6e9a0850ca389c66e2cad9a1136262a33857140e68b4257e2834bdfc5fb12d20a688e6b4c3241f9cef343bd4b9bb6f7e61415ffbb34ba003fba7defa5b46bb80b9a7ad77f179f5838ab120d3d2056423a244f127feacf93dcc9ca6d37f1ff54cfb3d8f6847d4e4b520a280e4c706e0c661a5b33893891a166023dfd19a588dbaa559"}, 0x9d) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) (async) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x4, 0x9, 0x7, r0, 0x0, &(0x7f0000000080)={0x9909e3, 0xfffffbb6, '\x00', @value64=0x7}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @ib={0x1b, 0x8, 0x6, {"4f9c78dc6c79d27278ae2b35ba9732c2"}, 0xb60c, 0xfffffffffffffffb, 0x4}}}, 0x5d) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}}, r3, 0xfffffffe}}, 0x48) (async) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x7faa33e8}, {0xa, 0xfffe, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}}, r6}}, 0x48) (async) sendmsg$nl_route(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_delroute={0x3c, 0x19, 0x300, 0x70bd2d, 0x25dfdbff, {0xa, 0x14, 0x14, 0x7f, 0xfc, 0x3, 0x0, 0x6, 0x1800}, [@RTA_EXPIRES={0x8, 0x17, 0x1000}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8be7893bf243facc}, @RTA_PREF={0x5, 0x14, 0x2}, @RTA_MARK={0x8, 0x10, 0xdbb8}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000881) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r6}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r6, 0x80000000}}, 0x48) (async) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000500)={r5, 0x0, 0x2, 0x9594}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x3, {0xa, 0x4e21, 0x4, @local, 0x8000000}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r6, 0x1}}, 0x18) 16:47:39 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/null\x00'}, {0x20, '+]'}], 0xa, "6e9a0850ca389c66e2cad9a1136262a33857140e68b4257e2834bdfc5fb12d20a688e6b4c3241f9cef343bd4b9bb6f7e61415ffbb34ba003fba7defa5b46bb80b9a7ad77f179f5838ab120d3d2056423a244f127feacf93dcc9ca6d37f1ff54cfb3d8f6847d4e4b520a280e4c706e0c661a5b33893891a166023dfd19a588dbaa559"}, 0x9d) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '/dev/null\x00'}, {0x20, '+]'}], 0xa, "6e9a0850ca389c66e2cad9a1136262a33857140e68b4257e2834bdfc5fb12d20a688e6b4c3241f9cef343bd4b9bb6f7e61415ffbb34ba003fba7defa5b46bb80b9a7ad77f179f5838ab120d3d2056423a244f127feacf93dcc9ca6d37f1ff54cfb3d8f6847d4e4b520a280e4c706e0c661a5b33893891a166023dfd19a588dbaa559"}, 0x9d) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) (async) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (async) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (rerun: 64) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x4, 0x9, 0x7, r0, 0x0, &(0x7f0000000080)={0x9909e3, 0xfffffbb6, '\x00', @value64=0x7}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @ib={0x1b, 0x8, 0x6, {"4f9c78dc6c79d27278ae2b35ba9732c2"}, 0xb60c, 0xfffffffffffffffb, 0x4}}}, 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @ib={0x1b, 0x8, 0x6, {"4f9c78dc6c79d27278ae2b35ba9732c2"}, 0xb60c, 0xfffffffffffffffb, 0x4}}}, 0x5d) (async) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x200, 0x10, 0x100, 0x70bd25, 0x25dfdbff, {0x11}, [@typed={0x8, 0x6a, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x64, 0x0, 0x0, @ipv4=@empty}, @nested={0xb3, 0x1e, 0x0, 0x1, [@generic="5190cbe4992873c91c752b7bf3d68f6c646b5e0f5e2ad6f06b3cb3f894982a64365d889c504c3d924f6bc6809595198118f217e0dbb46fb5ba251c925d978838f790adada420a55f42b2f2ef86d4a24fd3bbfacccb5e9df255ed0edfed12888f296534ab56aa6ead26626d47ebae181ba2fee16bd8e17aa4817c895c01e588637c6d43a5d3dcc73513c97d581d8299048efa3592f5c5658420ea419692c574ce2b67c9ef2133011797e1bbbe509e84"]}, @generic="601adb5c84b2f58f0ae619e4acf211f0815352a3d0e4e06205ad48dd7225de31515908453f6ce1ae3c0208fdb924b4711a9d6ddc2a56897841dc2428befa78720891bae4d80f1e7da2b1e02607eae059cb749e3d17a2bbfc2ddb62cbbcb2ae13ae53658fb7", @generic="b358345f2fcf873b6f626461206acdddd7f3ab8646fb031bed9aa0e9cb34c6aedb51c93c423d7caacc83be50967a5eb58b468592bd2334fd8439d40f8d8e2e25c09af2020ab7d67ffc7d43310dbb939b978b32887297a614deca63753dbb4e423d5f019f34c176268f0cc74e034d2a01f261787ab645cd25b2d43db1eb7dad69147887fab908457f31b24d992256e9d1450c912bb2af881d6c2eb1458ec6b0e6eb94a129d9297776a9350e3480bf52eda3cf5cb2969ef6cd23fcbbfc27b3b53e"]}, 0x200}, 0x1, 0x0, 0x0, 0x4000040}, 0x4041) 16:47:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x4, 0x9, 0x7, r0, 0x0, &(0x7f0000000080)={0x9909e3, 0xfffffbb6, '\x00', @value64=0x7}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x200, 0x10, 0x100, 0x70bd25, 0x25dfdbff, {0x11}, [@typed={0x8, 0x6a, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x64, 0x0, 0x0, @ipv4=@empty}, @nested={0xb3, 0x1e, 0x0, 0x1, [@generic="5190cbe4992873c91c752b7bf3d68f6c646b5e0f5e2ad6f06b3cb3f894982a64365d889c504c3d924f6bc6809595198118f217e0dbb46fb5ba251c925d978838f790adada420a55f42b2f2ef86d4a24fd3bbfacccb5e9df255ed0edfed12888f296534ab56aa6ead26626d47ebae181ba2fee16bd8e17aa4817c895c01e588637c6d43a5d3dcc73513c97d581d8299048efa3592f5c5658420ea419692c574ce2b67c9ef2133011797e1bbbe509e84"]}, @generic="601adb5c84b2f58f0ae619e4acf211f0815352a3d0e4e06205ad48dd7225de31515908453f6ce1ae3c0208fdb924b4711a9d6ddc2a56897841dc2428befa78720891bae4d80f1e7da2b1e02607eae059cb749e3d17a2bbfc2ddb62cbbcb2ae13ae53658fb7", @generic="b358345f2fcf873b6f626461206acdddd7f3ab8646fb031bed9aa0e9cb34c6aedb51c93c423d7caacc83be50967a5eb58b468592bd2334fd8439d40f8d8e2e25c09af2020ab7d67ffc7d43310dbb939b978b32887297a614deca63753dbb4e423d5f019f34c176268f0cc74e034d2a01f261787ab645cd25b2d43db1eb7dad69147887fab908457f31b24d992256e9d1450c912bb2af881d6c2eb1458ec6b0e6eb94a129d9297776a9350e3480bf52eda3cf5cb2969ef6cd23fcbbfc27b3b53e"]}, 0x200}, 0x1, 0x0, 0x0, 0x4000040}, 0x4041) 16:47:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @ib={0x1b, 0x8, 0x6, {"4f9c78dc6c79d27278ae2b35ba9732c2"}, 0xb60c, 0xfffffffffffffffb, 0x4}}}, 0x5d) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x200, 0x10, 0x100, 0x70bd25, 0x25dfdbff, {0x11}, [@typed={0x8, 0x6a, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x64, 0x0, 0x0, @ipv4=@empty}, @nested={0xb3, 0x1e, 0x0, 0x1, [@generic="5190cbe4992873c91c752b7bf3d68f6c646b5e0f5e2ad6f06b3cb3f894982a64365d889c504c3d924f6bc6809595198118f217e0dbb46fb5ba251c925d978838f790adada420a55f42b2f2ef86d4a24fd3bbfacccb5e9df255ed0edfed12888f296534ab56aa6ead26626d47ebae181ba2fee16bd8e17aa4817c895c01e588637c6d43a5d3dcc73513c97d581d8299048efa3592f5c5658420ea419692c574ce2b67c9ef2133011797e1bbbe509e84"]}, @generic="601adb5c84b2f58f0ae619e4acf211f0815352a3d0e4e06205ad48dd7225de31515908453f6ce1ae3c0208fdb924b4711a9d6ddc2a56897841dc2428befa78720891bae4d80f1e7da2b1e02607eae059cb749e3d17a2bbfc2ddb62cbbcb2ae13ae53658fb7", @generic="b358345f2fcf873b6f626461206acdddd7f3ab8646fb031bed9aa0e9cb34c6aedb51c93c423d7caacc83be50967a5eb58b468592bd2334fd8439d40f8d8e2e25c09af2020ab7d67ffc7d43310dbb939b978b32887297a614deca63753dbb4e423d5f019f34c176268f0cc74e034d2a01f261787ab645cd25b2d43db1eb7dad69147887fab908457f31b24d992256e9d1450c912bb2af881d6c2eb1458ec6b0e6eb94a129d9297776a9350e3480bf52eda3cf5cb2969ef6cd23fcbbfc27b3b53e"]}, 0x200}, 0x1, 0x0, 0x0, 0x4000040}, 0x4041) 16:47:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 16:47:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000a0fcc124fc43997a06117a824117bbf10c71711411abfe1cc51bcaafd7bd065c62ea6b803c26730f1791dac41b38680b1624bfc8ab82207d4ef2", @ANYRES32=r2, @ANYBLOB="00000000020000002e2f66696c653000"]) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001c40)="d9b77e0f9f2232ba493fdd05566f8a6d83478fc70b", 0x15}, {&(0x7f0000001c80)="5779fba1bf7e06a21b6301198f3020d0480fdd64f2bdce55aa4de300efe360a0980e5a11b196bbfcacd06c943b41fa20821efd903b815b39bdfc59ffa3a2c1392c192b251f55716a9eabbe89cd77bf1f46a69707149af5", 0x57}, {&(0x7f0000001d00)="cd4b579d5c5fde8d3df784b29154fd7a5dc24db3a6a575355784fde78f35ad7fdc914221d795bac5000398296d7b0cb9a8f776df4c23ca009e26d69f964f1fa2267435dc0c5bdfc6f5b2e31b3d92319f6f49c0b0bf95c726d2a8f41577805fc84547fe61d0ed22abd774b3b3ce488746dea87dfcfb7003719dfe24330975f557b756b9af23993071cf4cebcf3601275ce4ddcab596c864af03276d241f801d7d0e630cd157d5f1cdcfda73048255", 0xae}, {&(0x7f0000001e00)="83fa870fc8bcdfbcc067bddbb541dcd896ced070dce88b35e9b9a201e2d9cbdd2f", 0x21}, {&(0x7f0000001e40)="705725f0f94fe8d053cb9d69d5bef5ee1a7262bf05b33f504bfaaedfbd35b6232f842f9cdfe980efdce483fb7ded9f26941e648d908daaa7c349a1f583eba3a6252e", 0x42}, {&(0x7f0000001ec0)="7b3943332761018d91684b8854f5e807fff12f20cb30508a5ec95ed11b091a6c5aef5bccf04a43c108d1999f65c9cbc08097bf77", 0x34}], 0x7, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ed80)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "f27e8372d0e8cb"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "c300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff80)={0x0, [{}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x8, "1d825242213b8f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000b80)={{0x0, 0x48cee401, 0x80000001, 0x1000, 0x3, 0x4, 0x6, 0xfffffff8, 0x731, 0x9a9, 0x100, 0x5, 0x6, 0x5, 0x5}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 16:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = accept4$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000001500)=0x10, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000004540)={{0x0, 0x6, 0xfffffffffffffffd, 0x9, 0x71a, 0xbd, 0x3, 0x3c3e, 0x0, 0x1, 0xf9d, 0x0, 0x6, 0x51, 0x6}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) recvmmsg$unix(r2, &(0x7f0000004300)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000340)=""/232, 0xe8}, {&(0x7f00000000c0)}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/157, 0x9d}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/243, 0xf3}, {&(0x7f0000000740)=""/201, 0xc9}], 0x7, &(0x7f00000008c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}}, {{&(0x7f00000009c0), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/17, 0x11}, {&(0x7f0000000a80)=""/51, 0x33}, {&(0x7f0000000ac0)=""/77, 0x4d}], 0x3, &(0x7f0000000b80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000c00)=""/192, 0xc0}, {&(0x7f0000000cc0)=""/124, 0x7c}, {&(0x7f0000000d40)=""/212, 0xd4}, {&(0x7f0000000e40)=""/201, 0xc9}, {&(0x7f0000000f40)=""/225, 0xe1}], 0x5, &(0x7f0000001180)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f00000010c0)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f00000012c0)=""/188, 0xbc}, {&(0x7f0000001380)=""/73, 0x49}, {&(0x7f0000001400)=""/160, 0xa0}], 0x3, &(0x7f0000001500)}}, {{&(0x7f0000001540)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/229, 0xe5}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/107, 0x6b}, {&(0x7f0000002780)=""/126, 0x7e}, {&(0x7f0000002800)=""/62, 0x3e}, {&(0x7f0000002840)=""/228, 0xe4}, {&(0x7f0000002940)=""/102, 0x66}, {&(0x7f00000029c0)=""/38, 0x26}, {&(0x7f0000002a00)=""/119, 0x77}], 0xa, &(0x7f0000002b40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000004080)=[{&(0x7f0000002c80)=""/177, 0xb1}, {&(0x7f0000002d40)=""/250, 0xfa}, {&(0x7f0000002e40)=""/197, 0xc5}, {&(0x7f0000002f40)=""/131, 0x83}, {&(0x7f0000003000)=""/72, 0x48}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x6}}, {{&(0x7f0000004100)=@abs, 0x6e, &(0x7f0000004240)=[{&(0x7f0000004180)=""/139, 0x8b}], 0x1, &(0x7f0000004280)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}], 0x7, 0x12100, &(0x7f00000044c0)) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000004500)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x115ccbd8}, {0xa, 0x0, 0x7, @empty, 0xff}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000a0fcc124fc43997a06117a824117bbf10c71711411abfe1cc51bcaafd7bd065c62ea6b803c26730f1791dac41b38680b1624bfc8ab82207d4ef2", @ANYRES32=r2, @ANYBLOB="00000000020000002e2f66696c653000"]) (rerun: 32) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) (async) vmsplice(0xffffffffffffffff, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001c40)="d9b77e0f9f2232ba493fdd05566f8a6d83478fc70b", 0x15}, {&(0x7f0000001c80)="5779fba1bf7e06a21b6301198f3020d0480fdd64f2bdce55aa4de300efe360a0980e5a11b196bbfcacd06c943b41fa20821efd903b815b39bdfc59ffa3a2c1392c192b251f55716a9eabbe89cd77bf1f46a69707149af5", 0x57}, {&(0x7f0000001d00)="cd4b579d5c5fde8d3df784b29154fd7a5dc24db3a6a575355784fde78f35ad7fdc914221d795bac5000398296d7b0cb9a8f776df4c23ca009e26d69f964f1fa2267435dc0c5bdfc6f5b2e31b3d92319f6f49c0b0bf95c726d2a8f41577805fc84547fe61d0ed22abd774b3b3ce488746dea87dfcfb7003719dfe24330975f557b756b9af23993071cf4cebcf3601275ce4ddcab596c864af03276d241f801d7d0e630cd157d5f1cdcfda73048255", 0xae}, {&(0x7f0000001e00)="83fa870fc8bcdfbcc067bddbb541dcd896ced070dce88b35e9b9a201e2d9cbdd2f", 0x21}, {&(0x7f0000001e40)="705725f0f94fe8d053cb9d69d5bef5ee1a7262bf05b33f504bfaaedfbd35b6232f842f9cdfe980efdce483fb7ded9f26941e648d908daaa7c349a1f583eba3a6252e", 0x42}, {&(0x7f0000001ec0)="7b3943332761018d91684b8854f5e807fff12f20cb30508a5ec95ed11b091a6c5aef5bccf04a43c108d1999f65c9cbc08097bf77", 0x34}], 0x7, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) (rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ed80)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "f27e8372d0e8cb"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "c300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff80)={0x0, [{}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x8, "1d825242213b8f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000b80)={{0x0, 0x48cee401, 0x80000001, 0x1000, 0x3, 0x4, 0x6, 0xfffffff8, 0x731, 0x9a9, 0x100, 0x5, 0x6, 0x5, 0x5}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 16:47:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = accept4$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000001500)=0x10, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000004540)={{0x0, 0x6, 0xfffffffffffffffd, 0x9, 0x71a, 0xbd, 0x3, 0x3c3e, 0x0, 0x1, 0xf9d, 0x0, 0x6, 0x51, 0x6}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async) recvmmsg$unix(r2, &(0x7f0000004300)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000340)=""/232, 0xe8}, {&(0x7f00000000c0)}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/157, 0x9d}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/243, 0xf3}, {&(0x7f0000000740)=""/201, 0xc9}], 0x7, &(0x7f00000008c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}}, {{&(0x7f00000009c0), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/17, 0x11}, {&(0x7f0000000a80)=""/51, 0x33}, {&(0x7f0000000ac0)=""/77, 0x4d}], 0x3, &(0x7f0000000b80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000c00)=""/192, 0xc0}, {&(0x7f0000000cc0)=""/124, 0x7c}, {&(0x7f0000000d40)=""/212, 0xd4}, {&(0x7f0000000e40)=""/201, 0xc9}, {&(0x7f0000000f40)=""/225, 0xe1}], 0x5, &(0x7f0000001180)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f00000010c0)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f00000012c0)=""/188, 0xbc}, {&(0x7f0000001380)=""/73, 0x49}, {&(0x7f0000001400)=""/160, 0xa0}], 0x3, &(0x7f0000001500)}}, {{&(0x7f0000001540)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/229, 0xe5}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/107, 0x6b}, {&(0x7f0000002780)=""/126, 0x7e}, {&(0x7f0000002800)=""/62, 0x3e}, {&(0x7f0000002840)=""/228, 0xe4}, {&(0x7f0000002940)=""/102, 0x66}, {&(0x7f00000029c0)=""/38, 0x26}, {&(0x7f0000002a00)=""/119, 0x77}], 0xa, &(0x7f0000002b40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000004080)=[{&(0x7f0000002c80)=""/177, 0xb1}, {&(0x7f0000002d40)=""/250, 0xfa}, {&(0x7f0000002e40)=""/197, 0xc5}, {&(0x7f0000002f40)=""/131, 0x83}, {&(0x7f0000003000)=""/72, 0x48}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x6}}, {{&(0x7f0000004100)=@abs, 0x6e, &(0x7f0000004240)=[{&(0x7f0000004180)=""/139, 0x8b}], 0x1, &(0x7f0000004280)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}], 0x7, 0x12100, &(0x7f00000044c0)) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000004500)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x115ccbd8}, {0xa, 0x0, 0x7, @empty, 0xff}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000a0fcc124fc43997a06117a824117bbf10c71711411abfe1cc51bcaafd7bd065c62ea6b803c26730f1791dac41b38680b1624bfc8ab82207d4ef2", @ANYRES32=r2, @ANYBLOB="00000000020000002e2f66696c653000"]) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001c40)="d9b77e0f9f2232ba493fdd05566f8a6d83478fc70b", 0x15}, {&(0x7f0000001c80)="5779fba1bf7e06a21b6301198f3020d0480fdd64f2bdce55aa4de300efe360a0980e5a11b196bbfcacd06c943b41fa20821efd903b815b39bdfc59ffa3a2c1392c192b251f55716a9eabbe89cd77bf1f46a69707149af5", 0x57}, {&(0x7f0000001d00)="cd4b579d5c5fde8d3df784b29154fd7a5dc24db3a6a575355784fde78f35ad7fdc914221d795bac5000398296d7b0cb9a8f776df4c23ca009e26d69f964f1fa2267435dc0c5bdfc6f5b2e31b3d92319f6f49c0b0bf95c726d2a8f41577805fc84547fe61d0ed22abd774b3b3ce488746dea87dfcfb7003719dfe24330975f557b756b9af23993071cf4cebcf3601275ce4ddcab596c864af03276d241f801d7d0e630cd157d5f1cdcfda73048255", 0xae}, {&(0x7f0000001e00)="83fa870fc8bcdfbcc067bddbb541dcd896ced070dce88b35e9b9a201e2d9cbdd2f", 0x21}, {&(0x7f0000001e40)="705725f0f94fe8d053cb9d69d5bef5ee1a7262bf05b33f504bfaaedfbd35b6232f842f9cdfe980efdce483fb7ded9f26941e648d908daaa7c349a1f583eba3a6252e", 0x42}, {&(0x7f0000001ec0)="7b3943332761018d91684b8854f5e807fff12f20cb30508a5ec95ed11b091a6c5aef5bccf04a43c108d1999f65c9cbc08097bf77", 0x34}], 0x7, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ed80)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "f27e8372d0e8cb"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "c300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff80)={0x0, [{}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x8, "1d825242213b8f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000b80)={{0x0, 0x48cee401, 0x80000001, 0x1000, 0x3, 0x4, 0x6, 0xfffffff8, 0x731, 0x9a9, 0x100, 0x5, 0x6, 0x5, 0x5}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000a0fcc124fc43997a06117a824117bbf10c71711411abfe1cc51bcaafd7bd065c62ea6b803c26730f1791dac41b38680b1624bfc8ab82207d4ef2", @ANYRES32=r2, @ANYBLOB="00000000020000002e2f66696c653000"]) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) (async) vmsplice(0xffffffffffffffff, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001c40)="d9b77e0f9f2232ba493fdd05566f8a6d83478fc70b", 0x15}, {&(0x7f0000001c80)="5779fba1bf7e06a21b6301198f3020d0480fdd64f2bdce55aa4de300efe360a0980e5a11b196bbfcacd06c943b41fa20821efd903b815b39bdfc59ffa3a2c1392c192b251f55716a9eabbe89cd77bf1f46a69707149af5", 0x57}, {&(0x7f0000001d00)="cd4b579d5c5fde8d3df784b29154fd7a5dc24db3a6a575355784fde78f35ad7fdc914221d795bac5000398296d7b0cb9a8f776df4c23ca009e26d69f964f1fa2267435dc0c5bdfc6f5b2e31b3d92319f6f49c0b0bf95c726d2a8f41577805fc84547fe61d0ed22abd774b3b3ce488746dea87dfcfb7003719dfe24330975f557b756b9af23993071cf4cebcf3601275ce4ddcab596c864af03276d241f801d7d0e630cd157d5f1cdcfda73048255", 0xae}, {&(0x7f0000001e00)="83fa870fc8bcdfbcc067bddbb541dcd896ced070dce88b35e9b9a201e2d9cbdd2f", 0x21}, {&(0x7f0000001e40)="705725f0f94fe8d053cb9d69d5bef5ee1a7262bf05b33f504bfaaedfbd35b6232f842f9cdfe980efdce483fb7ded9f26941e648d908daaa7c349a1f583eba3a6252e", 0x42}, {&(0x7f0000001ec0)="7b3943332761018d91684b8854f5e807fff12f20cb30508a5ec95ed11b091a6c5aef5bccf04a43c108d1999f65c9cbc08097bf77", 0x34}], 0x7, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ed80)={0x1, [], 0x8, "f27e8372d0e8cb"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "c300"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff80)={0x0, [{}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x8, "1d825242213b8f"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000b80)={{0x0, 0x48cee401, 0x80000001, 0x1000, 0x3, 0x4, 0x6, 0xfffffff8, 0x731, 0x9a9, 0x100, 0x5, 0x6, 0x5, 0x5}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) 16:47:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async, rerun: 32) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 32) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x7}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 32) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) r3 = accept4$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000001500)=0x10, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000004540)={{0x0, 0x6, 0xfffffffffffffffd, 0x9, 0x71a, 0xbd, 0x3, 0x3c3e, 0x0, 0x1, 0xf9d, 0x0, 0x6, 0x51, 0x6}}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async, rerun: 64) recvmmsg$unix(r2, &(0x7f0000004300)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000340)=""/232, 0xe8}, {&(0x7f00000000c0)}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/157, 0x9d}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/243, 0xf3}, {&(0x7f0000000740)=""/201, 0xc9}], 0x7, &(0x7f00000008c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}}, {{&(0x7f00000009c0), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/17, 0x11}, {&(0x7f0000000a80)=""/51, 0x33}, {&(0x7f0000000ac0)=""/77, 0x4d}], 0x3, &(0x7f0000000b80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000c00)=""/192, 0xc0}, {&(0x7f0000000cc0)=""/124, 0x7c}, {&(0x7f0000000d40)=""/212, 0xd4}, {&(0x7f0000000e40)=""/201, 0xc9}, {&(0x7f0000000f40)=""/225, 0xe1}], 0x5, &(0x7f0000001180)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f00000010c0)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f00000012c0)=""/188, 0xbc}, {&(0x7f0000001380)=""/73, 0x49}, {&(0x7f0000001400)=""/160, 0xa0}], 0x3, &(0x7f0000001500)}}, {{&(0x7f0000001540)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/229, 0xe5}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/107, 0x6b}, {&(0x7f0000002780)=""/126, 0x7e}, {&(0x7f0000002800)=""/62, 0x3e}, {&(0x7f0000002840)=""/228, 0xe4}, {&(0x7f0000002940)=""/102, 0x66}, {&(0x7f00000029c0)=""/38, 0x26}, {&(0x7f0000002a00)=""/119, 0x77}], 0xa, &(0x7f0000002b40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000004080)=[{&(0x7f0000002c80)=""/177, 0xb1}, {&(0x7f0000002d40)=""/250, 0xfa}, {&(0x7f0000002e40)=""/197, 0xc5}, {&(0x7f0000002f40)=""/131, 0x83}, {&(0x7f0000003000)=""/72, 0x48}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x6}}, {{&(0x7f0000004100)=@abs, 0x6e, &(0x7f0000004240)=[{&(0x7f0000004180)=""/139, 0x8b}], 0x1, &(0x7f0000004280)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}], 0x7, 0x12100, &(0x7f00000044c0)) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000004500)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r4, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x115ccbd8}, {0xa, 0x0, 0x7, @empty, 0xff}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x80000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x7}}, {@afid}, {@msize={'msize', 0x3d, 0x5}}, {@loose}, {@cache_mmap}, {@version_9p2000}, {@msize={'msize', 0x3d, 0xab2c}}], [{@context={'context', 0x3d, 'system_u'}}, {@appraise_type}, {@euid_gt={'euid>', r2}}, {@dont_hash}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) 16:47:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x6}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x6}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x6}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r3, 0x7ff1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000a00)={r4, 0x4, 0x8000, 0x1}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000002180)={0x3, 0x8, @start={0x0, 0x1, "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", "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"}, [0xffffffff, 0x9, 0x7, 0x80000000, 0x491b, 0x4, 0x6a291796, 0x81, 0xa0, 0x5, 0x4b, 0x40, 0x3, 0x2, 0x2, 0xad62, 0x8, 0x1, 0xef93, 0x7, 0x10000, 0x80000001, 0xe, 0x283f, 0x9, 0x4, 0x2, 0x80, 0xb953acd, 0x9, 0x6, 0x3f, 0x6, 0xfe, 0x3aa0000000, 0xbc, 0x1000, 0x1, 0x1, 0x5, 0x9, 0x0, 0x81, 0x3, 0x299a, 0x4, 0x2, 0x80000001, 0x4a7f, 0x7fff, 0x9, 0x512c, 0x1, 0x2, 0x7fffffff, 0x3f, 0x10001, 0x6af3, 0x1ff, 0x4, 0xb4e, 0x4, 0x0, 0x7]}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002bc0)={0x0, "636db620c0b6e1411e026b3c19ec3118"}) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000680)={'HL\x00'}, &(0x7f00000006c0)=0x1e) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000280)={0x4, 0x3, {0x2, @struct={0xb1, 0x4}, r4, 0x1, 0x8, 0x9, 0x9, 0x7, 0xa, @usage=0x8, 0x0, 0xfffff000, [0x4, 0x3, 0x7fffffff, 0x5, 0x8, 0x602]}, {0x8000, @struct={0xfffffffc, 0xffffffff}, r5, 0x0, 0x9, 0x672d, 0x95f, 0x800, 0x6, @struct={0x5, 0x1}, 0x8000, 0x4, [0x8, 0x8, 0x6, 0x7, 0x8, 0x9]}, {0x5, @usage=0x2, r6, 0x5, 0x6, 0x4, 0x40, 0x100, 0x4, @usage=0xffffffffffffffff, 0x9, 0x80, [0x3d, 0x5, 0x8000, 0x6, 0x1000]}, {0x100000000, 0x4, 0x8}}) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r2}, "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"}) r8 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$EXT4_IOC_GET_ES_CACHE(r8, 0xc020662a, &(0x7f0000000080)={0x8000, 0xfff, 0x3, 0xae06, 0x4, [{0x8, 0x6b1, 0x5, '\x00', 0xe09}, {0x1, 0x46, 0x5, '\x00', 0x2180}, {0x5, 0x1f, 0x6, '\x00', 0x2088}, {0x4, 0x574, 0xcd90, '\x00', 0x1001}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}, r1}}, 0x48) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x80000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x7}}, {@afid}, {@msize={'msize', 0x3d, 0x5}}, {@loose}, {@cache_mmap}, {@version_9p2000}, {@msize={'msize', 0x3d, 0xab2c}}], [{@context={'context', 0x3d, 'system_u'}}, {@appraise_type}, {@euid_gt={'euid>', r2}}, {@dont_hash}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r3, 0x7ff1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000a00)={r4, 0x4, 0x8000, 0x1}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000002180)={0x3, 0x8, @start={0x0, 0x1, "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", "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"}, [0xffffffff, 0x9, 0x7, 0x80000000, 0x491b, 0x4, 0x6a291796, 0x81, 0xa0, 0x5, 0x4b, 0x40, 0x3, 0x2, 0x2, 0xad62, 0x8, 0x1, 0xef93, 0x7, 0x10000, 0x80000001, 0xe, 0x283f, 0x9, 0x4, 0x2, 0x80, 0xb953acd, 0x9, 0x6, 0x3f, 0x6, 0xfe, 0x3aa0000000, 0xbc, 0x1000, 0x1, 0x1, 0x5, 0x9, 0x0, 0x81, 0x3, 0x299a, 0x4, 0x2, 0x80000001, 0x4a7f, 0x7fff, 0x9, 0x512c, 0x1, 0x2, 0x7fffffff, 0x3f, 0x10001, 0x6af3, 0x1ff, 0x4, 0xb4e, 0x4, 0x0, 0x7]}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002bc0)={0x0, "636db620c0b6e1411e026b3c19ec3118"}) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000680)={'HL\x00'}, &(0x7f00000006c0)=0x1e) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000280)={0x4, 0x3, {0x2, @struct={0xb1, 0x4}, r4, 0x1, 0x8, 0x9, 0x9, 0x7, 0xa, @usage=0x8, 0x0, 0xfffff000, [0x4, 0x3, 0x7fffffff, 0x5, 0x8, 0x602]}, {0x8000, @struct={0xfffffffc, 0xffffffff}, r5, 0x0, 0x9, 0x672d, 0x95f, 0x800, 0x6, @struct={0x5, 0x1}, 0x8000, 0x4, [0x8, 0x8, 0x6, 0x7, 0x8, 0x9]}, {0x5, @usage=0x2, r6, 0x5, 0x6, 0x4, 0x40, 0x100, 0x4, @usage=0xffffffffffffffff, 0x9, 0x80, [0x3d, 0x5, 0x8000, 0x6, 0x1000]}, {0x100000000, 0x4, 0x8}}) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r2}, "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"}) r8 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$EXT4_IOC_GET_ES_CACHE(r8, 0xc020662a, &(0x7f0000000080)={0x8000, 0xfff, 0x3, 0xae06, 0x4, [{0x8, 0x6b1, 0x5, '\x00', 0xe09}, {0x1, 0x46, 0x5, '\x00', 0x2180}, {0x5, 0x1f, 0x6, '\x00', 0x2088}, {0x4, 0x574, 0xcd90, '\x00', 0x1001}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}, r1}}, 0x48) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) socket$packet(0x11, 0x2, 0x300) (async) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r3, 0x7ff1000) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000a00)={r4, 0x4, 0x8000, 0x1}) (async) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000002180)={0x3, 0x8, @start={0x0, 0x1, "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", "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"}, [0xffffffff, 0x9, 0x7, 0x80000000, 0x491b, 0x4, 0x6a291796, 0x81, 0xa0, 0x5, 0x4b, 0x40, 0x3, 0x2, 0x2, 0xad62, 0x8, 0x1, 0xef93, 0x7, 0x10000, 0x80000001, 0xe, 0x283f, 0x9, 0x4, 0x2, 0x80, 0xb953acd, 0x9, 0x6, 0x3f, 0x6, 0xfe, 0x3aa0000000, 0xbc, 0x1000, 0x1, 0x1, 0x5, 0x9, 0x0, 0x81, 0x3, 0x299a, 0x4, 0x2, 0x80000001, 0x4a7f, 0x7fff, 0x9, 0x512c, 0x1, 0x2, 0x7fffffff, 0x3f, 0x10001, 0x6af3, 0x1ff, 0x4, 0xb4e, 0x4, 0x0, 0x7]}) (async) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002bc0)={0x0, "636db620c0b6e1411e026b3c19ec3118"}) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000680)={'HL\x00'}, &(0x7f00000006c0)=0x1e) (async) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000280)={0x4, 0x3, {0x2, @struct={0xb1, 0x4}, r4, 0x1, 0x8, 0x9, 0x9, 0x7, 0xa, @usage=0x8, 0x0, 0xfffff000, [0x4, 0x3, 0x7fffffff, 0x5, 0x8, 0x602]}, {0x8000, @struct={0xfffffffc, 0xffffffff}, r5, 0x0, 0x9, 0x672d, 0x95f, 0x800, 0x6, @struct={0x5, 0x1}, 0x8000, 0x4, [0x8, 0x8, 0x6, 0x7, 0x8, 0x9]}, {0x5, @usage=0x2, r6, 0x5, 0x6, 0x4, 0x40, 0x100, 0x4, @usage=0xffffffffffffffff, 0x9, 0x80, [0x3d, 0x5, 0x8000, 0x6, 0x1000]}, {0x100000000, 0x4, 0x8}}) (async) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r2}, "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"}) (async) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) (async) ioctl$EXT4_IOC_GET_ES_CACHE(r8, 0xc020662a, &(0x7f0000000080)={0x8000, 0xfff, 0x3, 0xae06, 0x4, [{0x8, 0x6b1, 0x5, '\x00', 0xe09}, {0x1, 0x46, 0x5, '\x00', 0x2180}, {0x5, 0x1f, 0x6, '\x00', 0x2088}, {0x4, 0x574, 0xcd90, '\x00', 0x1001}]}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}, r1}}, 0x48) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) 16:47:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x6}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x80000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x7}}, {@afid}, {@msize={'msize', 0x3d, 0x5}}, {@loose}, {@cache_mmap}, {@version_9p2000}, {@msize={'msize', 0x3d, 0xab2c}}], [{@context={'context', 0x3d, 'system_u'}}, {@appraise_type}, {@euid_gt={'euid>', r2}}, {@dont_hash}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) 16:47:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 32) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async, rerun: 64) r3 = socket$packet(0x11, 0x2, 0x300) (rerun: 64) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r3, 0x7ff1000) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (rerun: 64) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000a00)={r4, 0x4, 0x8000, 0x1}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000002180)={0x3, 0x8, @start={0x0, 0x1, "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", "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"}, [0xffffffff, 0x9, 0x7, 0x80000000, 0x491b, 0x4, 0x6a291796, 0x81, 0xa0, 0x5, 0x4b, 0x40, 0x3, 0x2, 0x2, 0xad62, 0x8, 0x1, 0xef93, 0x7, 0x10000, 0x80000001, 0xe, 0x283f, 0x9, 0x4, 0x2, 0x80, 0xb953acd, 0x9, 0x6, 0x3f, 0x6, 0xfe, 0x3aa0000000, 0xbc, 0x1000, 0x1, 0x1, 0x5, 0x9, 0x0, 0x81, 0x3, 0x299a, 0x4, 0x2, 0x80000001, 0x4a7f, 0x7fff, 0x9, 0x512c, 0x1, 0x2, 0x7fffffff, 0x3f, 0x10001, 0x6af3, 0x1ff, 0x4, 0xb4e, 0x4, 0x0, 0x7]}) (async) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002bc0)={0x0, "636db620c0b6e1411e026b3c19ec3118"}) (async, rerun: 32) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 32) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000680)={'HL\x00'}, &(0x7f00000006c0)=0x1e) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000280)={0x4, 0x3, {0x2, @struct={0xb1, 0x4}, r4, 0x1, 0x8, 0x9, 0x9, 0x7, 0xa, @usage=0x8, 0x0, 0xfffff000, [0x4, 0x3, 0x7fffffff, 0x5, 0x8, 0x602]}, {0x8000, @struct={0xfffffffc, 0xffffffff}, r5, 0x0, 0x9, 0x672d, 0x95f, 0x800, 0x6, @struct={0x5, 0x1}, 0x8000, 0x4, [0x8, 0x8, 0x6, 0x7, 0x8, 0x9]}, {0x5, @usage=0x2, r6, 0x5, 0x6, 0x4, 0x40, 0x100, 0x4, @usage=0xffffffffffffffff, 0x9, 0x80, [0x3d, 0x5, 0x8000, 0x6, 0x1000]}, {0x100000000, 0x4, 0x8}}) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000001180)={{r2}, "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"}) (async) r8 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$EXT4_IOC_GET_ES_CACHE(r8, 0xc020662a, &(0x7f0000000080)={0x8000, 0xfff, 0x3, 0xae06, 0x4, [{0x8, 0x6b1, 0x5, '\x00', 0xe09}, {0x1, 0x46, 0x5, '\x00', 0x2180}, {0x5, 0x1f, 0x6, '\x00', 0x2088}, {0x4, 0x574, 0xcd90, '\x00', 0x1001}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}, r1}}, 0x48) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000080)={0x8, 0x10, [0x1c00000000, 0x8, 0x806, 0x3], &(0x7f0000000040)=[0x0, 0x0]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000080)={0x8, 0x10, [0x1c00000000, 0x8, 0x806, 0x3], &(0x7f0000000040)=[0x0, 0x0]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000080)={0x8, 0x10, [0x1c00000000, 0x8, 0x806, 0x3], &(0x7f0000000040)=[0x0, 0x0]}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 16:47:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000080)={0x8, 0x10, [0x1c00000000, 0x8, 0x806, 0x3], &(0x7f0000000040)=[0x0, 0x0]}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:40 executing program 0: setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)=@v2={0x5, 0x2, 0xe, 0xe741, 0xba, "06a7955bad7625038ed79251e916520aff304e9e71c26464ba3ccf89d38be2ba4face871c9c0423785a11b8cc31b3751dd1f7f7860fae4800259602912380a8706fb5d2753e28ec6ed9fa61fce982af4933f72251025a48bbcd317c3c8f6ba4525df6978783c38b503289eed43ca360d724a9a2aebfb76955418bdff8d9205594bb0f58f82ce6bc9f9f765013f86861322b508c2ac4692edc843492a9192c1f12b09af5b03da90bc47938aa86a1983a8f3d15f0d4d0c8fcbf047"}, 0xc3, 0x3) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x400, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x2, {0xa, 0x4e23, 0x649b545b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80000000}, r2}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x800, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) r4 = signalfd(r0, &(0x7f0000000c40)={[0x8]}, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x1f, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)='GPL\x00', 0x6, 0xf5, &(0x7f0000000580)=""/245, 0x40f00, 0x39, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000c00)={0x2, 0x1, 0x0, 0x3}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, r4, r5, r6, r0]}, 0x80) 16:47:40 executing program 0: setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)=@v2={0x5, 0x2, 0xe, 0xe741, 0xba, "06a7955bad7625038ed79251e916520aff304e9e71c26464ba3ccf89d38be2ba4face871c9c0423785a11b8cc31b3751dd1f7f7860fae4800259602912380a8706fb5d2753e28ec6ed9fa61fce982af4933f72251025a48bbcd317c3c8f6ba4525df6978783c38b503289eed43ca360d724a9a2aebfb76955418bdff8d9205594bb0f58f82ce6bc9f9f765013f86861322b508c2ac4692edc843492a9192c1f12b09af5b03da90bc47938aa86a1983a8f3d15f0d4d0c8fcbf047"}, 0xc3, 0x3) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x400, 0x0, @remote}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x2, {0xa, 0x4e23, 0x649b545b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80000000}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r3, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x800, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) (async) r4 = signalfd(r0, &(0x7f0000000c40)={[0x8]}, 0x8) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x1f, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000008000000950000000000000000000000000000000000000028503bbacecb053aa0e5ff000000bfa1588d9e28f8d687bdf043c93d8b55fa3a06953ba0f174ca692ba144fc22a82abfab847d9b7d8d6da125fb5a809b61a1719e005aef1eb21bf451d2542b37d39d11d9aa6ae26cac304bc6a173ebaae51463511fe4f80e8839b7dc23995193c184163ec602b1d984e6cfdcdeda982f4151eaa93cad7311fccfe0821a0b8081dca7fc26d003abf7c515b9e049d56fef9c563d90a44370c60cd174e4a01cbd4c0c6d911032615135a62446f09d493cf5ad28c15f14c6be37bcc7cacda81de562a751fee8470437fc03a3a226cdfbdd1ed8ae82c3dd18ff09fa3aef2ee1c037f7d971744b7e84c757d075163de9f4342e046e"], &(0x7f0000000540)='GPL\x00', 0x6, 0xf5, &(0x7f0000000580)=""/245, 0x40f00, 0x39, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000c00)={0x2, 0x1, 0x0, 0x3}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, r4, r5, r6, r0]}, 0x80) 16:47:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @private2, 0x2}, {0xa, 0x4e21, 0xffff8001, @empty, 0x1}, 0xffffffffffffffff, 0xc000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @local, 0x8574}, {0xa, 0x4e21, 0x1000, @local, 0x3}, r1, 0x32}}, 0x48) r3 = open(&(0x7f0000000500)='./file0\x00', 0x20480, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @local, 0x6}, {0xa, 0x4e22, 0x7, @mcast1, 0xf}, r4, 0x1f}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018004000", @ANYRES32=r5, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00./file0\x00']) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xce, 0xff, 0x26, 0xff, 0x0, 0x81, 0x8860, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x4058, 0x359, 0xdc, 0x2, 0x2, 0x8, 0x7, 0x0, 0x7, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x8) 16:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @private2, 0x2}, {0xa, 0x4e21, 0xffff8001, @empty, 0x1}, 0xffffffffffffffff, 0xc000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @local, 0x8574}, {0xa, 0x4e21, 0x1000, @local, 0x3}, r1, 0x32}}, 0x48) r3 = open(&(0x7f0000000500)='./file0\x00', 0x20480, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @local, 0x6}, {0xa, 0x4e22, 0x7, @mcast1, 0xf}, r4, 0x1f}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018004000", @ANYRES32=r5, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00./file0\x00']) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xce, 0xff, 0x26, 0xff, 0x0, 0x81, 0x8860, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x4058, 0x359, 0xdc, 0x2, 0x2, 0x8, 0x7, 0x0, 0x7, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @private2, 0x2}, {0xa, 0x4e21, 0xffff8001, @empty, 0x1}, 0xffffffffffffffff, 0xc000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2}}, 0x20) (async) dup2(r0, r0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @local, 0x8574}, {0xa, 0x4e21, 0x1000, @local, 0x3}, r1, 0x32}}, 0x48) (async) open(&(0x7f0000000500)='./file0\x00', 0x20480, 0x80) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @local, 0x6}, {0xa, 0x4e22, 0x7, @mcast1, 0xf}, r4, 0x1f}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018004000", @ANYRES32=r5, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xce, 0xff, 0x26, 0xff, 0x0, 0x81, 0x8860, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x4058, 0x359, 0xdc, 0x2, 0x2, 0x8, 0x7, 0x0, 0x7, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x8) (async) 16:47:41 executing program 0: setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)=@v2={0x5, 0x2, 0xe, 0xe741, 0xba, "06a7955bad7625038ed79251e916520aff304e9e71c26464ba3ccf89d38be2ba4face871c9c0423785a11b8cc31b3751dd1f7f7860fae4800259602912380a8706fb5d2753e28ec6ed9fa61fce982af4933f72251025a48bbcd317c3c8f6ba4525df6978783c38b503289eed43ca360d724a9a2aebfb76955418bdff8d9205594bb0f58f82ce6bc9f9f765013f86861322b508c2ac4692edc843492a9192c1f12b09af5b03da90bc47938aa86a1983a8f3d15f0d4d0c8fcbf047"}, 0xc3, 0x3) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x400, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x2, {0xa, 0x4e23, 0x649b545b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80000000}, r2}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x800, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) r4 = signalfd(r0, &(0x7f0000000c40)={[0x8]}, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x1f, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)='GPL\x00', 0x6, 0xf5, &(0x7f0000000580)=""/245, 0x40f00, 0x39, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000c00)={0x2, 0x1, 0x0, 0x3}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, r4, r5, r6, r0]}, 0x80) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)=@v2={0x5, 0x2, 0xe, 0xe741, 0xba, "06a7955bad7625038ed79251e916520aff304e9e71c26464ba3ccf89d38be2ba4face871c9c0423785a11b8cc31b3751dd1f7f7860fae4800259602912380a8706fb5d2753e28ec6ed9fa61fce982af4933f72251025a48bbcd317c3c8f6ba4525df6978783c38b503289eed43ca360d724a9a2aebfb76955418bdff8d9205594bb0f58f82ce6bc9f9f765013f86861322b508c2ac4692edc843492a9192c1f12b09af5b03da90bc47938aa86a1983a8f3d15f0d4d0c8fcbf047"}, 0xc3, 0x3) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x400, 0x0, @remote}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x2, {0xa, 0x4e23, 0x649b545b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80000000}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r3, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x800, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) (async) signalfd(r0, &(0x7f0000000c40)={[0x8]}, 0x8) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x10000000) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x1f, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000008000000950000000000000000000000000000000000000028503bbacecb053aa0e5ff000000bfa1588d9e28f8d687bdf043c93d8b55fa3a06953ba0f174ca692ba144fc22a82abfab847d9b7d8d6da125fb5a809b61a1719e005aef1eb21bf451d2542b37d39d11d9aa6ae26cac304bc6a173ebaae51463511fe4f80e8839b7dc23995193c184163ec602b1d984e6cfdcdeda982f4151eaa93cad7311fccfe0821a0b8081dca7fc26d003abf7c515b9e049d56fef9c563d90a44370c60cd174e4a01cbd4c0c6d911032615135a62446f09d493cf5ad28c15f14c6be37bcc7cacda81de562a751fee8470437fc03a3a226cdfbdd1ed8ae82c3dd18ff09fa3aef2ee1c037f7d971744b7e84c757d075163de9f4342e046e"], &(0x7f0000000540)='GPL\x00', 0x6, 0xf5, &(0x7f0000000580)=""/245, 0x40f00, 0x39, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000c00)={0x2, 0x1, 0x0, 0x3}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, r4, r5, r6, r0]}, 0x80) (async) 16:47:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r3, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x7, 0xffff0001, {"62182e2d935ced42e54e0ba031c39753"}, 0x8, 0x6, 0x31ce}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x3, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) 16:47:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3c, @private2={0xfc, 0x2, '\x00', 0x1}, 0xf02}, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x39}, 0x6}, 0xffffffffffffffff, 0x4}}, 0x48) io_uring_enter(0xffffffffffffffff, 0x4ac9, 0x8c63, 0x3, &(0x7f0000000180)={[0xffffffff]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x1, @loopback, 0x10000}, @in={0x2, 0x4e21, @private=0xa010102}}}, 0x118) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x8d, 0x81, 0x0, 0x5, 0x0, 0x3, 0x10000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4265, 0x0, @perf_bp={&(0x7f0000000300), 0x10}, 0x0, 0x10000, 0xe57, 0x6, 0x80000001, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x6}, r4, 0xf, r5, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0xfffffffffffffc19, 0xfa00, {{0xa, 0xffff, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffc}}, 0x48) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3ff, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r3, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x7, 0xffff0001, {"62182e2d935ced42e54e0ba031c39753"}, 0x8, 0x6, 0x31ce}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x3, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r3, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x7, 0xffff0001, {"62182e2d935ced42e54e0ba031c39753"}, 0x8, 0x6, 0x31ce}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x3, 0x0, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) (async) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @private2, 0x2}, {0xa, 0x4e21, 0xffff8001, @empty, 0x1}, 0xffffffffffffffff, 0xc000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = dup2(r0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @local, 0x8574}, {0xa, 0x4e21, 0x1000, @local, 0x3}, r1, 0x32}}, 0x48) r3 = open(&(0x7f0000000500)='./file0\x00', 0x20480, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @local, 0x6}, {0xa, 0x4e22, 0x7, @mcast1, 0xf}, r4, 0x1f}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018004000", @ANYRES32=r5, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00./file0\x00']) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xce, 0xff, 0x26, 0xff, 0x0, 0x81, 0x8860, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x4058, 0x359, 0xdc, 0x2, 0x2, 0x8, 0x7, 0x0, 0x7, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @private2, 0x2}, {0xa, 0x4e21, 0xffff8001, @empty, 0x1}, 0xffffffffffffffff, 0xc000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2}}, 0x20) (async) dup2(r0, r0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @local, 0x8574}, {0xa, 0x4e21, 0x1000, @local, 0x3}, r1, 0x32}}, 0x48) (async) open(&(0x7f0000000500)='./file0\x00', 0x20480, 0x80) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @local, 0x6}, {0xa, 0x4e22, 0x7, @mcast1, 0xf}, r4, 0x1f}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018004000", @ANYRES32=r5, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xce, 0xff, 0x26, 0xff, 0x0, 0x81, 0x8860, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x4058, 0x359, 0xdc, 0x2, 0x2, 0x8, 0x7, 0x0, 0x7, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x8) (async) 16:47:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3c, @private2={0xfc, 0x2, '\x00', 0x1}, 0xf02}, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x39}, 0x6}, 0xffffffffffffffff, 0x4}}, 0x48) (async, rerun: 64) io_uring_enter(0xffffffffffffffff, 0x4ac9, 0x8c63, 0x3, &(0x7f0000000180)={[0xffffffff]}, 0x8) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) (async) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x1, @loopback, 0x10000}, @in={0x2, 0x4e21, @private=0xa010102}}}, 0x118) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async, rerun: 32) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x8d, 0x81, 0x0, 0x5, 0x0, 0x3, 0x10000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4265, 0x0, @perf_bp={&(0x7f0000000300), 0x10}, 0x0, 0x10000, 0xe57, 0x6, 0x80000001, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x6}, r4, 0xf, r5, 0x2) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0xfffffffffffffc19, 0xfa00, {{0xa, 0xffff, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffc}}, 0x48) (async) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3ff, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r3, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x7, 0xffff0001, {"62182e2d935ced42e54e0ba031c39753"}, 0x8, 0x6, 0x31ce}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x3, 0x0, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 16:47:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3c, @private2={0xfc, 0x2, '\x00', 0x1}, 0xf02}, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x39}, 0x6}, 0xffffffffffffffff, 0x4}}, 0x48) (async, rerun: 32) io_uring_enter(0xffffffffffffffff, 0x4ac9, 0x8c63, 0x3, &(0x7f0000000180)={[0xffffffff]}, 0x8) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) (async) tkill(r4, 0x40) (async) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x1, @loopback, 0x10000}, @in={0x2, 0x4e21, @private=0xa010102}}}, 0x118) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async, rerun: 32) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x8d, 0x81, 0x0, 0x5, 0x0, 0x3, 0x10000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4265, 0x0, @perf_bp={&(0x7f0000000300), 0x10}, 0x0, 0x10000, 0xe57, 0x6, 0x80000001, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x6}, r4, 0xf, r5, 0x2) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0xfffffffffffffc19, 0xfa00, {{0xa, 0xffff, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffc}}, 0x48) (async, rerun: 32) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3ff, @empty}, r3}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x4}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r4, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @empty, 0x1}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @rand_addr=0x64010102}}}, 0xa0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xffff, @loopback}, {0xa, 0x4e24, 0x5, @remote, 0xff}, 0xffffffffffffffff, 0x5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) [ 1332.478620][ T8387] Bluetooth: hci3: command 0x0406 tx timeout 16:47:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x800, 0x3, &(0x7f0000000440)=[{&(0x7f0000000100)="015365ea244451e455d905914934", 0xe, 0x9}, {&(0x7f0000000140), 0x0, 0x80}, {&(0x7f0000000340)="3a9ff57b003ef7f7540c693949055db4a87bc3f4f7c53eab3f63aa9c45a78f41ed96494429ea41c7bf0ac85da22f3f3f0ab6718e29b8e03e931135f2fb3f32ef6e26c3965ec331d07904927ee418f72b8773327d2d78e5130250d52f9f4ee72a727a8c9079ac2cc0641184a330510094be75e969e72aa7149c9324e49fd6151f8aea55fe7cb7f759a556233aa9b374f5cad02fbcd0a70dc17e711951f3d8908a8a24e3cc0ff1f22f844cb53c6c21be5e9ddd2491363dece94ac39ab19a30ffbf892afa7cf499a1bfe81bc7ac0f2774b0e1fa7d5d187865905ca78fc704876f070ffad8ec6cebac045b8d29e1d4e13bdc778bf6178497084daad93f5a", 0xfc, 0xfffffffffffffff7}], 0x24, &(0x7f00000004c0)={[{@force}, {@type={'type', 0x3d, 'W7t\"'}}], [{@measure}]}) ftruncate(r2, 0x6) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r4, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @empty, 0x1}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @rand_addr=0x64010102}}}, 0xa0) (async) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xffff, @loopback}, {0xa, 0x4e24, 0x5, @remote, 0xff}, 0xffffffffffffffff, 0x5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 16:47:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x3, 0x6, 0xf120], 0x3, 0x800, 0x0, 0xffffffffffffffff}) fsetxattr$security_evm(r6, &(0x7f0000000400), &(0x7f0000000580)=ANY=[@ANYBLOB="ffff10af1a3ffd88b87ef7a7cffe6b0cf7912bf31bb6337c0c0197aabc17ae53066acf856c864cd96b2ce871e2ec53bd"], 0x2, 0x1) syz_io_uring_setup(0x1522, &(0x7f00000005c0)={0x0, 0xb4ed, 0x11, 0x2, 0xcf, 0x0, r3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000640)) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x5, @empty, 0x2005}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x0, 0x0, [0x41d, 0x4e, 0x4, 0xffff, 0x1, 0x1, 0x6, 0x2, 0x9, 0x7, 0xfffffff9, 0x1000, 0x1, 0x1ff, 0x6, 0x3ff]}, {0x2, 0x0, [0x1f, 0x522, 0x200008, 0x3, 0x40, 0x7fffffff, 0xffff, 0x1, 0x40, 0x9, 0x9, 0x4, 0x80, 0x6, 0x10001, 0x7]}], r5, 0x1, 0x1, 0x90}}, 0x20) 16:47:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r2 = syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x800, 0x3, &(0x7f0000000440)=[{&(0x7f0000000100)="015365ea244451e455d905914934", 0xe, 0x9}, {&(0x7f0000000140), 0x0, 0x80}, {&(0x7f0000000340)="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", 0xfc, 0xfffffffffffffff7}], 0x24, &(0x7f00000004c0)={[{@force}, {@type={'type', 0x3d, 'W7t\"'}}], [{@measure}]}) ftruncate(r2, 0x6) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) [ 1332.659783][T24820] loop1: detected capacity change from 0 to 16383 16:47:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r4, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @empty, 0x1}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, r4, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @rand_addr=0x64010102}}}, 0xa0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xffff, @loopback}, {0xa, 0x4e24, 0x5, @remote, 0xff}, 0xffffffffffffffff, 0x5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r4, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @empty, 0x1}, {0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, r4, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @rand_addr=0x64010102}}}, 0xa0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xffff, @loopback}, {0xa, 0x4e24, 0x5, @remote, 0xff}, 0xffffffffffffffff, 0x5}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async) 16:47:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 64) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 32) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x3, 0x6, 0xf120], 0x3, 0x800, 0x0, 0xffffffffffffffff}) fsetxattr$security_evm(r6, &(0x7f0000000400), &(0x7f0000000580)=ANY=[@ANYBLOB="ffff10af1a3ffd88b87ef7a7cffe6b0cf7912bf31bb6337c0c0197aabc17ae53066acf856c864cd96b2ce871e2ec53bd"], 0x2, 0x1) (async) syz_io_uring_setup(0x1522, &(0x7f00000005c0)={0x0, 0xb4ed, 0x11, 0x2, 0xcf, 0x0, r3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000640)) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x5, @empty, 0x2005}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x0, 0x0, [0x41d, 0x4e, 0x4, 0xffff, 0x1, 0x1, 0x6, 0x2, 0x9, 0x7, 0xfffffff9, 0x1000, 0x1, 0x1ff, 0x6, 0x3ff]}, {0x2, 0x0, [0x1f, 0x522, 0x200008, 0x3, 0x40, 0x7fffffff, 0xffff, 0x1, 0x40, 0x9, 0x9, 0x4, 0x80, 0x6, 0x10001, 0x7]}], r5, 0x1, 0x1, 0x90}}, 0x20) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000340), r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x101, 0x2265, r0, 0x0, &(0x7f0000000080)={0x980925, 0x645, '\x00', @p_u8=&(0x7f0000000040)=0x8}}) [ 1332.802644][T24835] loop1: detected capacity change from 0 to 16383 16:47:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x800, 0x3, &(0x7f0000000440)=[{&(0x7f0000000100)="015365ea244451e455d905914934", 0xe, 0x9}, {&(0x7f0000000140), 0x0, 0x80}, {&(0x7f0000000340)="3a9ff57b003ef7f7540c693949055db4a87bc3f4f7c53eab3f63aa9c45a78f41ed96494429ea41c7bf0ac85da22f3f3f0ab6718e29b8e03e931135f2fb3f32ef6e26c3965ec331d07904927ee418f72b8773327d2d78e5130250d52f9f4ee72a727a8c9079ac2cc0641184a330510094be75e969e72aa7149c9324e49fd6151f8aea55fe7cb7f759a556233aa9b374f5cad02fbcd0a70dc17e711951f3d8908a8a24e3cc0ff1f22f844cb53c6c21be5e9ddd2491363dece94ac39ab19a30ffbf892afa7cf499a1bfe81bc7ac0f2774b0e1fa7d5d187865905ca78fc704876f070ffad8ec6cebac045b8d29e1d4e13bdc778bf6178497084daad93f5a", 0xfc, 0xfffffffffffffff7}], 0x24, &(0x7f00000004c0)={[{@force}, {@type={'type', 0x3d, 'W7t\"'}}], [{@measure}]}) ftruncate(r2, 0x6) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000340), r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x101, 0x2265, r0, 0x0, &(0x7f0000000080)={0x980925, 0x645, '\x00', @p_u8=&(0x7f0000000040)=0x8}}) 16:47:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000340), 0x141000, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(r3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r6, 0x10, 0x1, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000340), r2, 0x0, 0x1, 0x4}}, 0x20) (async) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x101, 0x2265, r0, 0x0, &(0x7f0000000080)={0x980925, 0x645, '\x00', @p_u8=&(0x7f0000000040)=0x8}}) [ 1332.988038][T24859] loop1: detected capacity change from 0 to 16383 16:47:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x0, @mcast1, 0x4}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x1}}, 0x18) 16:47:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000340), 0x141000, 0x0) (async, rerun: 64) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) (async, rerun: 32) tkill(r3, 0x40) (rerun: 32) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) (async, rerun: 64) r4 = syz_open_procfs(r3, 0x0) (rerun: 64) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r6, 0x10, 0x1, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) 16:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3ff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) 16:47:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 32) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 32) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x3, 0x6, 0xf120], 0x3, 0x800, 0x0, 0xffffffffffffffff}) fsetxattr$security_evm(r6, &(0x7f0000000400), &(0x7f0000000580)=ANY=[@ANYBLOB="ffff10af1a3ffd88b87ef7a7cffe6b0cf7912bf31bb6337c0c0197aabc17ae53066acf856c864cd96b2ce871e2ec53bd"], 0x2, 0x1) (async) syz_io_uring_setup(0x1522, &(0x7f00000005c0)={0x0, 0xb4ed, 0x11, 0x2, 0xcf, 0x0, r3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000640)) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x5, @empty, 0x2005}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x0, 0x0, [0x41d, 0x4e, 0x4, 0xffff, 0x1, 0x1, 0x6, 0x2, 0x9, 0x7, 0xfffffff9, 0x1000, 0x1, 0x1ff, 0x6, 0x3ff]}, {0x2, 0x0, [0x1f, 0x522, 0x200008, 0x3, 0x40, 0x7fffffff, 0xffff, 0x1, 0x40, 0x9, 0x9, 0x4, 0x80, 0x6, 0x10001, 0x7]}], r5, 0x1, 0x1, 0x90}}, 0x20) 16:47:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000340), 0x141000, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(r3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) dup3(r2, r4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r6, 0x10, 0x1, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) openat$audio1(0xffffffffffffff9c, &(0x7f0000000340), 0x141000, 0x0) (async) gettid() (async) ptrace$setopts(0x4206, r3, 0x0, 0x0) (async) tkill(r3, 0x40) (async) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) (async) syz_open_procfs(r3, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) dup3(r2, r4, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r6, 0x10, 0x1, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) (async) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x0, @mcast1, 0x4}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x0, @mcast1, 0x4}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x1}}, 0x18) (async) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3ff}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) 16:47:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x101800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000000480)="dc642c2dcbfa3ddb5961bb45c4df90404e6cc0a281a81163e717347e23c88591419b4b04ddebcee012b9590b8dce26fcf014c9909c93357ef5426a4cf27018cf05b6ea8065e60b89271b5f62fd489a33e787b058e3e3895b2220f873f1eb29", 0x5f}, {&(0x7f0000000500)="897432e9811363b0d7bd6bde2bcb5bbec3365f8759205d6b3ec4cf044d4a96c9c62947c38ce4adb793b752bc4c15816a24b36098ee10136b617141972b27876d9303d36df515cc29e274a31adb8b0cf79f25833e7c5daba34b66441875287273e0be964dfed26afe521cfefa4535a07492d7519ab499b883fbe559242aba", 0x7e}, {&(0x7f0000000580)="72ac4fc87763350d7a46f964f5305c874d2199fce99b56495f", 0x19}], 0x5, 0x1, 0x80000001) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0xfffd, 0x0, @private1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000440), r5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @empty}, {0xa, 0x0, 0x0, @mcast1, 0x4}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x1}}, 0x18) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3ff}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) 16:47:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async, rerun: 32) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x101800, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000001180)="756d7849dead9999ceaf2dbd4b51f1dc529ad2eb8512302baefa8dad247470fecc37d8146718cc78b3d5eddf716f948d5249aaffebbee0de1d38a2b90ea30f1dc4e5345f6bc4b0984dfe136500ddfe4c878b15f475ce3ebab1168ed1b69e0617a066c4ee5280283ece3524a1465479b986ebe667d5d29195e2126babde08de5f0c0048868bf95fcde526d19e7bcb29fd02f4c5e643110ec39149ef4f3964af50d42361a2e7c6b017925d29ab7065bf71581ae277d06e43d36c60f09e597dda846c18a4d3af72b675ad991a5c546db2822f103b98b61e53238ab25721b40a56e3070d6e584d18fd5dcd402f876b616cb1f3a77d40f2ef1d9834858c8a17b8447bdee49f9bf404ab8a7a1d09b907b829e849125b61d665463e4b1acbf564a9e9cd93be4f885de1d672665b8eb1c1349d7c5e1527fd5c7d2c9e93f5b14048407180a58ee0190cb87e4f9b193acb548496f5c474f53d90ed1b372b2f4ac1be7db073c15ee99bb67d5c84a811f62db0ada8187afe33aaa97c4c2cf5b9b907cb12a3d4d29630adf024869889e65be0d7600c2657576ee166e2fa3c01ad7890c510b9cce9801b195d4b40d8c84f6e6e52ec3c8dc828f9ff68371110ad269bd5ec59938b8c6ca5423f81fba3c34b484801ff2e67ee892ea89345c79daf6359f0842c9b16cbffa7ee509ad2442e57e7333e432c1f31f6267e1ea14925c7cfc509b05fd41966afd21d28eaf89a2f7f4613657bc0e1f57cc322add6a67a23ed4f6cf6502e1e43c2ed6b9f6a84b2c675b556f519c2dc6a54841cf1398d1c40f8e4771e9b57951a504b1d476259ebaf3e00cb80746fb3b2cefee776c7834cffa1892b1bd1460b633cbdd4eb2a86eae759ec9613af5a030d93496eaee7a80a7e36be1ba221ac755052139bc375f4ff02e2982a76609ff51d7d961c6cd003a3d12b9f6984e67dd10b8cb6d9a6167b473a1513786dc45d4058ff7591e89b06f1ee5721250d5804ddf38d174c809176df46d2c8e12966131a7772d37b14d117deb62ef72751df5f3a683710b9a2f213acc48102d4bcae299d0b90e5eaff5f5d648e1da62097ee93004293990e44ceb9db83f07a356e6fd02d334926a28c6bbd65fb1f1da0913fff2dfa9a507295644c54133e49a3d9a8d35e2e7f5ba389f38e0f651e966a614bfccae9d8add135ee965b5c6f7f4fd98b4c4a3d98903d0c64fb8e713bc81883c4f04e98516af3eb2251fd69085b90e344ba901dbf9e933a3169d204b24e5140fd7dedc15d1ba650845a0e660de88050409d0a8a78506f19ef1388f5b323e06ae8e14584fe96a2d4ea1f9ebd0bf6f4ee1adc424501c947c7c14ea67785d6d1f61d371e9e419a2c0e441faf02e584d2d2b6717edc2737c0c8ccbd6b98ffd993f3cd3ae5b1a720c39f9b69a1c5110fce875e06b691d618769c9c2e14593d11c7e5757a131e27aa42363f3725b4fc8cf80dd47b5c293b92014555de66021fc6678f02fa5c99d98b6624880f81b044681f9fbfa7eeb72843e3b75c01fbb86c2fced075bf9f5dd66eab3e5c38bd664c51d4ad8d6a2ec10f56cb727f145d2a22792faeada4b2f90fb6b82805ff2a0eb74f2e9344a6e6cb5b7417ca929c75ebb97551e11262fd520b2a3dfebfe32f47ba09446a02d9e841457a0cdfdea19b064a84061ba7d6b85bd59597d273dac2c6f57ea355d99b931482e50d6957371e40463712c63426407e03d6b4724eac35ff631bea81502045b1e8b04914b64f9ee5c00026f47e2bc1d1efc2fa35bdccbf4e312950f493c2586247c48c94a23e3bcd657b94b5052f114248b0be8c17e4692a6cb67f8b42b6d21293b893de3d31257cd6219a5012b16fe940871392bc352439ca00f0cda21c72cf6d54a0373c67c5afa76bbafefef90f25c7e1e5d5ca08c67dba41eb7cf912ca2f42c16d0a9bc0c6db0d6de9c3418eadc15a1d9b9a2c5a974ea557e79f7fdad8fc20b24224e66afb4a2c57e06d9371a0801bcd097b16e6b0b3345d4ffab470917dadafb4318dce484ede246a8f67ccc2c0ef16b0fb7639fd0b869a5d9168f21351eb13a2fcce014bfd8f0d0268462833e47e76d12fbb55a1279bd71b5680c543001c9710e6db20b0e74eb55be7ff3de2a3cc8f00ce6ec5b6abcd4050679289b639215fdbe94945c17371129339d5d84656f9ea9977b340fc46c45a69ae924775130c907780dabd5bee013eac9dc3605413adc0c6d8feec330a01a8f450c1918d96200150df5027ce24135ef4bd0888ce1aef31f43ba1dd2cd6bf76f21804b48be53e3e7d8204df61038e822661f70c30f1da85f7ad42c175c367057bbd3e9eb7e8545c63f179925cb6140de7e99adb74b28887d6cb33671a3fb24bf79f158129c9c3fe85657d129e1ce2032dc4b953cd67eb59ed10694a3595a0b3d2f8fa968dd217ba892f0fd4641f84b5490b361bec2307a43ca7fcf90f034dbda0460e2cf38f58954063cc30405b9cecb82db97e174f2b5a96cfc90b676af1921f5ec0e77f271dd96fde6f0acc0130d35cf83d4ae48ccfb9314fc40c0bb6f215676dd468ecc93b0653f0aed280437ed6209ed5d2c578e9c002c52c10bdbf0aebc0fcbd08113cc3f6d47d279cd1f40b289d727c83637d591a370dac0f76ff4d6452887f60ea16de7bc5967addaa9252532cf84716f7d395fcca95676d09ceb90d0d6817c91fc4a96d6335de673e4be501568d6fae87f87067ef1f269ecc27b704db89060cabe10728bf1332f817c2ab6c49f59824a7f0aaa9d4506e438f585ece7f27d684831028586389d13026420389761486a857e8f0b254b58aa62309776b54c8e50e170dd54ac82212f7433c5b2d2b33b8afad0e5c621156497ce475b8ece76d9d4bfbc4fedf8c239e1259458f5b22872a83a86e3dced4e5186c15529b8e65c4eb509bd0a071b5ff500f0a9ac4f47dae95084d6a3f0c360f4650f91b1a992da06319d3e20ffaa7dde6dcf80b7466d2c03aa0abdecbc4c54342dd489f345c8f2ffc32bd85dc350480536d83e811e19d2761c6b6e30077f278d676246fecbb02be3fbd2903630d7da553c25c0a0d65aad1c96cddcc846f45612112713ff4d952181ffc45a7f9c1473f47f4c2df85acc1e311d4269a12fb6461f05fcfd7389e844eaa2309e52e282cd830d0461ddb842f763307755e952006a64a46f38d477e47b4b23e90ac4454a4cd48e65d37175f55eea45ac09f94ac15fb892d37f58752cd40b5e178710de1c88f68e799c678e6b0a1c16bb2e61debeff56ed3a7f9f861541d1db856bf29c7fde3ba7d8c9a08e59a9bdfd774a374dc19b2f860135758653a8cdb8997a6007f70023f86ab9608d3c7e61f7a68fe3da5c970e84e47e99e94c493a7bac7c9b73aa3344d0ede79739154cc79e1bf8c3e0d84c88c5f2475fd794e72904e8ff2ea5468a14b56baa2450c5ad891053513c466d3a9b5108266f6ce6168d9dba8a1c359ed6dfef3067c68914cce9b827a9ec231cff34fbef40f43d8344143fceb0516d891de3e9bf1212b6496cc64a1f79fe2f9bd9346399fff2ae9ed464052cb1fcbf955e50d8991d98f9d0cb663393701143473cb6c140e143cf2e85bfb4f3bc7c853bf47f4a1efe262d14866645dd1231ae23236d3f740f795f70d8725457bdb3f8175c0269415ab836e76dac574a147727e7c888add8604055dad7fa9f7e449ee3dff2baa3c9c6f848398f23b8898f40812d6b97f23fc6382ef4164311a3f66ddc9c968834193d645c01bef174f2905978b20bba163607a07d8553f1d15b160fef40dd5d896fae9697b27e47adeb9cfff2063aef14472d43c72adbef164e7450d6b44b986ad1cf7ccc98e9c0885b97465889c2f4b47923bd8f7c04801580756d4c6b12261d2a605f1e1009508fae0eb7c09516755620bdddd2e23d5898ea55bac609f1056a244ac65d5bab7b21d1f508f115b77f77fc886b2e2b62cb3a8e131c25b73bbbf2ef493c1fed5fa3021ea4ec32cb4b0a7c4782781e71ff38a6e43004c46bb62061a151b7cc46e408e9aa310fc4627bf071a225c2aca2328195621e59b174cc56ee7159e645a4c52d96a9678f503388958e13123c152c34ed4b4f9a5d6d0a13ea118ea7449329002d0e4015d52ccbf383b2b3b8c3799de38a86e0f52cc956fda392efd685fa174351791b9253c18a60535ebed524ea407036e1284b94f6f23a3359cda7aa80359cc39596225ebd7dc2c07cd97bb8b915c3556cf4f71af08bdea3e29c006cc2dc43a29c1e54663588f3e818648a47e405390e397edca40e5aa9cbe0f0550ea3806b4dabfa269c27f095421d8083b7ac63d94925bbfe3a97c7f5a6afdfc3117feb052ae2d46a462914fc379b33e386bf53f19f71b260126540bf24c98e6a38c17b48495810d26fa0ad9019ca51940046a0bae935aba6f0a522b354999f3b2fa368186625058351a0fe2b8da7cfc51904cb647a215325eccb54b2d2a48c494f50ab828aba5d8148708077436e110806c56b9b5484bbf41dec78de5cd50d6befbae74a3ad49b682d0491df9b8c03303c50d211d2cfcdba7623c445041d25a72d5e797438b06068dcb2528a2c732005d6ae9688be778bf40efb43f5f6e9ba3dc7ba68174857fd5e7fcd0c45e4d9ea4c8de226de14fda21e33a702e67d47c6fb11fa624ce6f9c67eceaa4949be031e442c397f6f719c204afd4063990023ecfd5040863461a4cd0246c46abcaa1fd39d428d747b2abb6841a6b14b4b19620b92f196b8b4713d707a30a77bc61555775c3d1afed3e133addba86991b2fa3e1527e15bf21beccb3ab498165c923b4121fa694b162352f44811a908dcba1e6ce10bd4f6547e6698c63f58b8066f2f1a270457b14fd4296eea6255b426a0e8e4bfd8c45da974850eb5cbb87068794fff0ad00891fd78dface2f51991c0f8ce0cd5e975e125ffb88c275d1ab9bc59c3273f61cc599356bf785abdc5e6d64cabbb2a6498ffbec386fe8d5120caeed7b8baa28db7559df29e395d2a27d6babfd8c4b0703695357857308005efce1766453c2cebe5626a993e0f356b65b0d47ca37bbac8c451c632f517be8ef86b132405e99f95a67613eb91669bd802d2930e9f461040502ed11707390fce773fa523637dec4386f6cfc6fdf00a14889b4137b715ba85ffcd764c8fdb5a39f3990ed3c08ac1ccc455353b31a8b9654c500bf3421b04336a44503116375e8e4ace051455524067cb28f7e3e028f8e89499773b28ad745fc5d309993c4a314a02f344406b3a88b02f650892ba30b5a660eb23bd02df3a2a8370aa639de520449617bd4e909dd1feee414590111bb214186f6c9efe5f708eb277dc1e111d09a33e565e29aaccb3212a049b134842f29b4d99a94bacb6168238aeafd8c739917a2eb9b6563bdbf4ecd108b7183814eb0639a4032b836ae35a4a5ee6a3599e78122db84b00efc38191676aea84ba811bbd7a4c610a1dc02757501e8d5c339eb51ba50f2877d889829e22770cf614b94743758a16227b2a790e4df943a6b0c46ed8cec1d4ff4ac569d6cf7f3cf7d8a026478a57320f07bd78220d5a9996d00ebb0029a71ca61325a856c0eecf7aec7e79053f86091e7650f5420e73ed792160a33980106f9c90a009b17ac4b6eaccda15d9b394a64e7e70627a1c2180f56de4e54dbcbd7d6efe24c9937599a40d57e606c94d72d1dbbb71a9a6e532bfbc28e74b0adc1ede9bb91553c840025bf57d0b8f5f5764f7371e6a95877ed3892011fe0ebb1ba602e94aa7962f1436177f75ba2ebb1bffb2745311c57acdf7087f946f61f", 0x1000}, {&(0x7f0000000480)="dc642c2dcbfa3ddb5961bb45c4df90404e6cc0a281a81163e717347e23c88591419b4b04ddebcee012b9590b8dce26fcf014c9909c93357ef5426a4cf27018cf05b6ea8065e60b89271b5f62fd489a33e787b058e3e3895b2220f873f1eb29", 0x5f}, {&(0x7f0000000500)="897432e9811363b0d7bd6bde2bcb5bbec3365f8759205d6b3ec4cf044d4a96c9c62947c38ce4adb793b752bc4c15816a24b36098ee10136b617141972b27876d9303d36df515cc29e274a31adb8b0cf79f25833e7c5daba34b66441875287273e0be964dfed26afe521cfefa4535a07492d7519ab499b883fbe559242aba", 0x7e}, {&(0x7f0000000580)="72ac4fc87763350d7a46f964f5305c874d2199fce99b56495f", 0x19}], 0x5, 0x1, 0x80000001) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0xfffd, 0x0, @private1}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000440), r5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x8400, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, {0xa, 0x4e20, 0x10001, @remote, 0x8}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x200400}}, 0x18) 16:47:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x20, 0x0, @remote, 0x7}, {0xa, 0x0, 0x1000000, @empty, 0x7}, 0xffffffffffffffff, 0xfffffffe}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x0, @private0}, r2}}, 0x48) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x106, 0x5}}, 0x20) 16:47:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x101800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000001180)="756d7849dead9999ceaf2dbd4b51f1dc529ad2eb8512302baefa8dad247470fecc37d8146718cc78b3d5eddf716f948d5249aaffebbee0de1d38a2b90ea30f1dc4e5345f6bc4b0984dfe136500ddfe4c878b15f475ce3ebab1168ed1b69e0617a066c4ee5280283ece3524a1465479b986ebe667d5d29195e2126babde08de5f0c0048868bf95fcde526d19e7bcb29fd02f4c5e643110ec39149ef4f3964af50d42361a2e7c6b017925d29ab7065bf71581ae277d06e43d36c60f09e597dda846c18a4d3af72b675ad991a5c546db2822f103b98b61e53238ab25721b40a56e3070d6e584d18fd5dcd402f876b616cb1f3a77d40f2ef1d9834858c8a17b8447bdee49f9bf404ab8a7a1d09b907b829e849125b61d665463e4b1acbf564a9e9cd93be4f885de1d672665b8eb1c1349d7c5e1527fd5c7d2c9e93f5b14048407180a58ee0190cb87e4f9b193acb548496f5c474f53d90ed1b372b2f4ac1be7db073c15ee99bb67d5c84a811f62db0ada8187afe33aaa97c4c2cf5b9b907cb12a3d4d29630adf024869889e65be0d7600c2657576ee166e2fa3c01ad7890c510b9cce9801b195d4b40d8c84f6e6e52ec3c8dc828f9ff68371110ad269bd5ec59938b8c6ca5423f81fba3c34b484801ff2e67ee892ea89345c79daf6359f0842c9b16cbffa7ee509ad2442e57e7333e432c1f31f6267e1ea14925c7cfc509b05fd41966afd21d28eaf89a2f7f4613657bc0e1f57cc322add6a67a23ed4f6cf6502e1e43c2ed6b9f6a84b2c675b556f519c2dc6a54841cf1398d1c40f8e4771e9b57951a504b1d476259ebaf3e00cb80746fb3b2cefee776c7834cffa1892b1bd1460b633cbdd4eb2a86eae759ec9613af5a030d93496eaee7a80a7e36be1ba221ac755052139bc375f4ff02e2982a76609ff51d7d961c6cd003a3d12b9f6984e67dd10b8cb6d9a6167b473a1513786dc45d4058ff7591e89b06f1ee5721250d5804ddf38d174c809176df46d2c8e12966131a7772d37b14d117deb62ef72751df5f3a683710b9a2f213acc48102d4bcae299d0b90e5eaff5f5d648e1da62097ee93004293990e44ceb9db83f07a356e6fd02d334926a28c6bbd65fb1f1da0913fff2dfa9a507295644c54133e49a3d9a8d35e2e7f5ba389f38e0f651e966a614bfccae9d8add135ee965b5c6f7f4fd98b4c4a3d98903d0c64fb8e713bc81883c4f04e98516af3eb2251fd69085b90e344ba901dbf9e933a3169d204b24e5140fd7dedc15d1ba650845a0e660de88050409d0a8a78506f19ef1388f5b323e06ae8e14584fe96a2d4ea1f9ebd0bf6f4ee1adc424501c947c7c14ea67785d6d1f61d371e9e419a2c0e441faf02e584d2d2b6717edc2737c0c8ccbd6b98ffd993f3cd3ae5b1a720c39f9b69a1c5110fce875e06b691d618769c9c2e14593d11c7e5757a131e27aa42363f3725b4fc8cf80dd47b5c293b92014555de66021fc6678f02fa5c99d98b6624880f81b044681f9fbfa7eeb72843e3b75c01fbb86c2fced075bf9f5dd66eab3e5c38bd664c51d4ad8d6a2ec10f56cb727f145d2a22792faeada4b2f90fb6b82805ff2a0eb74f2e9344a6e6cb5b7417ca929c75ebb97551e11262fd520b2a3dfebfe32f47ba09446a02d9e841457a0cdfdea19b064a84061ba7d6b85bd59597d273dac2c6f57ea355d99b931482e50d6957371e40463712c63426407e03d6b4724eac35ff631bea81502045b1e8b04914b64f9ee5c00026f47e2bc1d1efc2fa35bdccbf4e312950f493c2586247c48c94a23e3bcd657b94b5052f114248b0be8c17e4692a6cb67f8b42b6d21293b893de3d31257cd6219a5012b16fe940871392bc352439ca00f0cda21c72cf6d54a0373c67c5afa76bbafefef90f25c7e1e5d5ca08c67dba41eb7cf912ca2f42c16d0a9bc0c6db0d6de9c3418eadc15a1d9b9a2c5a974ea557e79f7fdad8fc20b24224e66afb4a2c57e06d9371a0801bcd097b16e6b0b3345d4ffab470917dadafb4318dce484ede246a8f67ccc2c0ef16b0fb7639fd0b869a5d9168f21351eb13a2fcce014bfd8f0d0268462833e47e76d12fbb55a1279bd71b5680c543001c9710e6db20b0e74eb55be7ff3de2a3cc8f00ce6ec5b6abcd4050679289b639215fdbe94945c17371129339d5d84656f9ea9977b340fc46c45a69ae924775130c907780dabd5bee013eac9dc3605413adc0c6d8feec330a01a8f450c1918d96200150df5027ce24135ef4bd0888ce1aef31f43ba1dd2cd6bf76f21804b48be53e3e7d8204df61038e822661f70c30f1da85f7ad42c175c367057bbd3e9eb7e8545c63f179925cb6140de7e99adb74b28887d6cb33671a3fb24bf79f158129c9c3fe85657d129e1ce2032dc4b953cd67eb59ed10694a3595a0b3d2f8fa968dd217ba892f0fd4641f84b5490b361bec2307a43ca7fcf90f034dbda0460e2cf38f58954063cc30405b9cecb82db97e174f2b5a96cfc90b676af1921f5ec0e77f271dd96fde6f0acc0130d35cf83d4ae48ccfb9314fc40c0bb6f215676dd468ecc93b0653f0aed280437ed6209ed5d2c578e9c002c52c10bdbf0aebc0fcbd08113cc3f6d47d279cd1f40b289d727c83637d591a370dac0f76ff4d6452887f60ea16de7bc5967addaa9252532cf84716f7d395fcca95676d09ceb90d0d6817c91fc4a96d6335de673e4be501568d6fae87f87067ef1f269ecc27b704db89060cabe10728bf1332f817c2ab6c49f59824a7f0aaa9d4506e438f585ece7f27d684831028586389d13026420389761486a857e8f0b254b58aa62309776b54c8e50e170dd54ac82212f7433c5b2d2b33b8afad0e5c621156497ce475b8ece76d9d4bfbc4fedf8c239e1259458f5b22872a83a86e3dced4e5186c15529b8e65c4eb509bd0a071b5ff500f0a9ac4f47dae95084d6a3f0c360f4650f91b1a992da06319d3e20ffaa7dde6dcf80b7466d2c03aa0abdecbc4c54342dd489f345c8f2ffc32bd85dc350480536d83e811e19d2761c6b6e30077f278d676246fecbb02be3fbd2903630d7da553c25c0a0d65aad1c96cddcc846f45612112713ff4d952181ffc45a7f9c1473f47f4c2df85acc1e311d4269a12fb6461f05fcfd7389e844eaa2309e52e282cd830d0461ddb842f763307755e952006a64a46f38d477e47b4b23e90ac4454a4cd48e65d37175f55eea45ac09f94ac15fb892d37f58752cd40b5e178710de1c88f68e799c678e6b0a1c16bb2e61debeff56ed3a7f9f861541d1db856bf29c7fde3ba7d8c9a08e59a9bdfd774a374dc19b2f860135758653a8cdb8997a6007f70023f86ab9608d3c7e61f7a68fe3da5c970e84e47e99e94c493a7bac7c9b73aa3344d0ede79739154cc79e1bf8c3e0d84c88c5f2475fd794e72904e8ff2ea5468a14b56baa2450c5ad891053513c466d3a9b5108266f6ce6168d9dba8a1c359ed6dfef3067c68914cce9b827a9ec231cff34fbef40f43d8344143fceb0516d891de3e9bf1212b6496cc64a1f79fe2f9bd9346399fff2ae9ed464052cb1fcbf955e50d8991d98f9d0cb663393701143473cb6c140e143cf2e85bfb4f3bc7c853bf47f4a1efe262d14866645dd1231ae23236d3f740f795f70d8725457bdb3f8175c0269415ab836e76dac574a147727e7c888add8604055dad7fa9f7e449ee3dff2baa3c9c6f848398f23b8898f40812d6b97f23fc6382ef4164311a3f66ddc9c968834193d645c01bef174f2905978b20bba163607a07d8553f1d15b160fef40dd5d896fae9697b27e47adeb9cfff2063aef14472d43c72adbef164e7450d6b44b986ad1cf7ccc98e9c0885b97465889c2f4b47923bd8f7c04801580756d4c6b12261d2a605f1e1009508fae0eb7c09516755620bdddd2e23d5898ea55bac609f1056a244ac65d5bab7b21d1f508f115b77f77fc886b2e2b62cb3a8e131c25b73bbbf2ef493c1fed5fa3021ea4ec32cb4b0a7c4782781e71ff38a6e43004c46bb62061a151b7cc46e408e9aa310fc4627bf071a225c2aca2328195621e59b174cc56ee7159e645a4c52d96a9678f503388958e13123c152c34ed4b4f9a5d6d0a13ea118ea7449329002d0e4015d52ccbf383b2b3b8c3799de38a86e0f52cc956fda392efd685fa174351791b9253c18a60535ebed524ea407036e1284b94f6f23a3359cda7aa80359cc39596225ebd7dc2c07cd97bb8b915c3556cf4f71af08bdea3e29c006cc2dc43a29c1e54663588f3e818648a47e405390e397edca40e5aa9cbe0f0550ea3806b4dabfa269c27f095421d8083b7ac63d94925bbfe3a97c7f5a6afdfc3117feb052ae2d46a462914fc379b33e386bf53f19f71b260126540bf24c98e6a38c17b48495810d26fa0ad9019ca51940046a0bae935aba6f0a522b354999f3b2fa368186625058351a0fe2b8da7cfc51904cb647a215325eccb54b2d2a48c494f50ab828aba5d8148708077436e110806c56b9b5484bbf41dec78de5cd50d6befbae74a3ad49b682d0491df9b8c03303c50d211d2cfcdba7623c445041d25a72d5e797438b06068dcb2528a2c732005d6ae9688be778bf40efb43f5f6e9ba3dc7ba68174857fd5e7fcd0c45e4d9ea4c8de226de14fda21e33a702e67d47c6fb11fa624ce6f9c67eceaa4949be031e442c397f6f719c204afd4063990023ecfd5040863461a4cd0246c46abcaa1fd39d428d747b2abb6841a6b14b4b19620b92f196b8b4713d707a30a77bc61555775c3d1afed3e133addba86991b2fa3e1527e15bf21beccb3ab498165c923b4121fa694b162352f44811a908dcba1e6ce10bd4f6547e6698c63f58b8066f2f1a270457b14fd4296eea6255b426a0e8e4bfd8c45da974850eb5cbb87068794fff0ad00891fd78dface2f51991c0f8ce0cd5e975e125ffb88c275d1ab9bc59c3273f61cc599356bf785abdc5e6d64cabbb2a6498ffbec386fe8d5120caeed7b8baa28db7559df29e395d2a27d6babfd8c4b0703695357857308005efce1766453c2cebe5626a993e0f356b65b0d47ca37bbac8c451c632f517be8ef86b132405e99f95a67613eb91669bd802d2930e9f461040502ed11707390fce773fa523637dec4386f6cfc6fdf00a14889b4137b715ba85ffcd764c8fdb5a39f3990ed3c08ac1ccc455353b31a8b9654c500bf3421b04336a44503116375e8e4ace051455524067cb28f7e3e028f8e89499773b28ad745fc5d309993c4a314a02f344406b3a88b02f650892ba30b5a660eb23bd02df3a2a8370aa639de520449617bd4e909dd1feee414590111bb214186f6c9efe5f708eb277dc1e111d09a33e565e29aaccb3212a049b134842f29b4d99a94bacb6168238aeafd8c739917a2eb9b6563bdbf4ecd108b7183814eb0639a4032b836ae35a4a5ee6a3599e78122db84b00efc38191676aea84ba811bbd7a4c610a1dc02757501e8d5c339eb51ba50f2877d889829e22770cf614b94743758a16227b2a790e4df943a6b0c46ed8cec1d4ff4ac569d6cf7f3cf7d8a026478a57320f07bd78220d5a9996d00ebb0029a71ca61325a856c0eecf7aec7e79053f86091e7650f5420e73ed792160a33980106f9c90a009b17ac4b6eaccda15d9b394a64e7e70627a1c2180f56de4e54dbcbd7d6efe24c9937599a40d57e606c94d72d1dbbb71a9a6e532bfbc28e74b0adc1ede9bb91553c840025bf57d0b8f5f5764f7371e6a95877ed3892011fe0ebb1ba602e94aa7962f1436177f75ba2ebb1bffb2745311c57acdf7087f946f61f", 0x1000}, {&(0x7f0000000480)="dc642c2dcbfa3ddb5961bb45c4df90404e6cc0a281a81163e717347e23c88591419b4b04ddebcee012b9590b8dce26fcf014c9909c93357ef5426a4cf27018cf05b6ea8065e60b89271b5f62fd489a33e787b058e3e3895b2220f873f1eb29", 0x5f}, {&(0x7f0000000500)="897432e9811363b0d7bd6bde2bcb5bbec3365f8759205d6b3ec4cf044d4a96c9c62947c38ce4adb793b752bc4c15816a24b36098ee10136b617141972b27876d9303d36df515cc29e274a31adb8b0cf79f25833e7c5daba34b66441875287273e0be964dfed26afe521cfefa4535a07492d7519ab499b883fbe559242aba", 0x7e}, {&(0x7f0000000580)="72ac4fc87763350d7a46f964f5305c874d2199fce99b56495f", 0x19}], 0x5, 0x1, 0x80000001) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0xfffd, 0x0, @private1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000440), r5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x101800, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000000480)="dc642c2dcbfa3ddb5961bb45c4df90404e6cc0a281a81163e717347e23c88591419b4b04ddebcee012b9590b8dce26fcf014c9909c93357ef5426a4cf27018cf05b6ea8065e60b89271b5f62fd489a33e787b058e3e3895b2220f873f1eb29", 0x5f}, {&(0x7f0000000500)="897432e9811363b0d7bd6bde2bcb5bbec3365f8759205d6b3ec4cf044d4a96c9c62947c38ce4adb793b752bc4c15816a24b36098ee10136b617141972b27876d9303d36df515cc29e274a31adb8b0cf79f25833e7c5daba34b66441875287273e0be964dfed26afe521cfefa4535a07492d7519ab499b883fbe559242aba", 0x7e}, {&(0x7f0000000580)="72ac4fc87763350d7a46f964f5305c874d2199fce99b56495f", 0x19}], 0x5, 0x1, 0x80000001) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0xfffd, 0x0, @private1}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000440), r5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x8400, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, {0xa, 0x4e20, 0x10001, @remote, 0x8}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x200400}}, 0x18) 16:47:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x20, 0x0, @remote, 0x7}, {0xa, 0x0, 0x1000000, @empty, 0x7}, 0xffffffffffffffff, 0xfffffffe}}, 0x48) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x0, @private0}, r2}}, 0x48) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x106, 0x5}}, 0x20) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x8400, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, {0xa, 0x4e20, 0x10001, @remote, 0x8}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x8400, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, {0xa, 0x4e20, 0x10001, @remote, 0x8}, r1, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x200400}}, 0x18) 16:47:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x20, 0x0, @remote, 0x7}, {0xa, 0x0, 0x1000000, @empty, 0x7}, 0xffffffffffffffff, 0xfffffffe}}, 0x48) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x0, @private0}, r2}}, 0x48) (async) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x106, 0x5}}, 0x20) 16:47:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x6}}, 0x18) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x18, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0xa, 0x0, 0x0, @empty}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2, 0x20000080}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x3, 0x9, 0x0, 0xfffffffffffffff7, 0x3, 0x3e, 0x1, 0x378, 0x38, 0x20f, 0x9, 0x800, 0x20, 0x2, 0xdeb6, 0x9, 0x8001}, [{0x4, 0x9, 0x3, 0x101, 0x0, 0x81, 0xac, 0x2}, {0x70000000, 0x3, 0xeadd, 0xbf, 0x3, 0x401, 0x400, 0x3}], "396f2773b42c279117efb54dac40775620d2cbf72afcc4a1b7a2", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x892) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{0x0, 0x0, [0x2cc14e1a, 0xb2c, 0x7, 0x1ffc0000, 0x8, 0x1, 0x5, 0x7, 0x6, 0x5, 0x1, 0xb2c, 0x9, 0x8001, 0x5, 0x101]}, {0x0, 0x0, [0xfffffff7, 0x8, 0x7, 0x200, 0x80000001, 0x9, 0x7ff, 0x81, 0x0, 0x1000, 0x6, 0x4, 0x3411, 0x8, 0x9c, 0x7fff]}, {0x3a, 0x0, [0x80000000, 0x6, 0x4, 0x7fffffff, 0x80000000, 0x7, 0x1000, 0x80000000, 0x7ff, 0x80, 0x5, 0xffff7fff, 0x80, 0x0, 0x2, 0x54]}, {0x13, 0x0, [0x5, 0xaf9c, 0x43, 0x401, 0xffff, 0x80, 0x1, 0x0, 0x71, 0xd27f, 0x7fff, 0x5, 0x7f, 0xaaf0be3, 0x1, 0x9]}, {0x20, 0x0, [0x8, 0x8, 0x80000001, 0x1, 0x3, 0x200, 0x5, 0x584, 0x4, 0x7, 0xb, 0x5, 0x8020, 0x0, 0x0, 0x4a47dbf4]}, {0x10, 0x0, [0x8, 0x983, 0xa9, 0x1, 0x0, 0x2, 0xff, 0x8, 0xfffffffd, 0x8, 0x3, 0xfff, 0x400, 0xfffffff9, 0x5ba3, 0xff]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @mcast1, 0x7}, {0xa, 0x4e20, 0x7b16, @empty, 0x1ff}, r1, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @ib={0x1b, 0x26, 0x6, {"6c6edb98d0a4d738eb7f2e497e442bdb"}, 0x0, 0xfffffffffffffff8}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x0, {0xa, 0x4e24, 0x1, @mcast1, 0x2}, r2}}, 0x38) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x18, 0x2) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0xa, 0x0, 0x0, @empty}, r2, 0x1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2, 0x20000080}}, 0x18) (rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) (async) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x3, 0x9, 0x0, 0xfffffffffffffff7, 0x3, 0x3e, 0x1, 0x378, 0x38, 0x20f, 0x9, 0x800, 0x20, 0x2, 0xdeb6, 0x9, 0x8001}, [{0x4, 0x9, 0x3, 0x101, 0x0, 0x81, 0xac, 0x2}, {0x70000000, 0x3, 0xeadd, 0xbf, 0x3, 0x401, 0x400, 0x3}], "396f2773b42c279117efb54dac40775620d2cbf72afcc4a1b7a2", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x892) 16:47:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x6}}, 0x18) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{0x0, 0x0, [0x2cc14e1a, 0xb2c, 0x7, 0x1ffc0000, 0x8, 0x1, 0x5, 0x7, 0x6, 0x5, 0x1, 0xb2c, 0x9, 0x8001, 0x5, 0x101]}, {0x0, 0x0, [0xfffffff7, 0x8, 0x7, 0x200, 0x80000001, 0x9, 0x7ff, 0x81, 0x0, 0x1000, 0x6, 0x4, 0x3411, 0x8, 0x9c, 0x7fff]}, {0x3a, 0x0, [0x80000000, 0x6, 0x4, 0x7fffffff, 0x80000000, 0x7, 0x1000, 0x80000000, 0x7ff, 0x80, 0x5, 0xffff7fff, 0x80, 0x0, 0x2, 0x54]}, {0x13, 0x0, [0x5, 0xaf9c, 0x43, 0x401, 0xffff, 0x80, 0x1, 0x0, 0x71, 0xd27f, 0x7fff, 0x5, 0x7f, 0xaaf0be3, 0x1, 0x9]}, {0x20, 0x0, [0x8, 0x8, 0x80000001, 0x1, 0x3, 0x200, 0x5, 0x584, 0x4, 0x7, 0xb, 0x5, 0x8020, 0x0, 0x0, 0x4a47dbf4]}, {0x10, 0x0, [0x8, 0x983, 0xa9, 0x1, 0x0, 0x2, 0xff, 0x8, 0xfffffffd, 0x8, 0x3, 0xfff, 0x400, 0xfffffff9, 0x5ba3, 0xff]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @mcast1, 0x7}, {0xa, 0x4e20, 0x7b16, @empty, 0x1ff}, r1, 0x5}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @ib={0x1b, 0x26, 0x6, {"6c6edb98d0a4d738eb7f2e497e442bdb"}, 0x0, 0xfffffffffffffff8}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x0, {0xa, 0x4e24, 0x1, @mcast1, 0x2}, r2}}, 0x38) 16:47:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x18, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0xa, 0x0, 0x0, @empty}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2, 0x20000080}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) (async) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x3, 0x9, 0x0, 0xfffffffffffffff7, 0x3, 0x3e, 0x1, 0x378, 0x38, 0x20f, 0x9, 0x800, 0x20, 0x2, 0xdeb6, 0x9, 0x8001}, [{0x4, 0x9, 0x3, 0x101, 0x0, 0x81, 0xac, 0x2}, {0x70000000, 0x3, 0xeadd, 0xbf, 0x3, 0x401, 0x400, 0x3}], "396f2773b42c279117efb54dac40775620d2cbf72afcc4a1b7a2", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x892) 16:47:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x6}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x6}}, 0x18) (async) 16:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{0x0, 0x0, [0x2cc14e1a, 0xb2c, 0x7, 0x1ffc0000, 0x8, 0x1, 0x5, 0x7, 0x6, 0x5, 0x1, 0xb2c, 0x9, 0x8001, 0x5, 0x101]}, {0x0, 0x0, [0xfffffff7, 0x8, 0x7, 0x200, 0x80000001, 0x9, 0x7ff, 0x81, 0x0, 0x1000, 0x6, 0x4, 0x3411, 0x8, 0x9c, 0x7fff]}, {0x3a, 0x0, [0x80000000, 0x6, 0x4, 0x7fffffff, 0x80000000, 0x7, 0x1000, 0x80000000, 0x7ff, 0x80, 0x5, 0xffff7fff, 0x80, 0x0, 0x2, 0x54]}, {0x13, 0x0, [0x5, 0xaf9c, 0x43, 0x401, 0xffff, 0x80, 0x1, 0x0, 0x71, 0xd27f, 0x7fff, 0x5, 0x7f, 0xaaf0be3, 0x1, 0x9]}, {0x20, 0x0, [0x8, 0x8, 0x80000001, 0x1, 0x3, 0x200, 0x5, 0x584, 0x4, 0x7, 0xb, 0x5, 0x8020, 0x0, 0x0, 0x4a47dbf4]}, {0x10, 0x0, [0x8, 0x983, 0xa9, 0x1, 0x0, 0x2, 0xff, 0x8, 0xfffffffd, 0x8, 0x3, 0xfff, 0x400, 0xfffffff9, 0x5ba3, 0xff]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @mcast1, 0x7}, {0xa, 0x4e20, 0x7b16, @empty, 0x1ff}, r1, 0x5}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @ib={0x1b, 0x26, 0x6, {"6c6edb98d0a4d738eb7f2e497e442bdb"}, 0x0, 0xfffffffffffffff8}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x0, {0xa, 0x4e24, 0x1, @mcast1, 0x2}, r2}}, 0x38) 16:47:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x49) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x2000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x4e, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r3}}, 0x18) 16:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x49) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x2000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x4e, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x49) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x2000) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x4e, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r3}}, 0x18) (async) 16:47:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1, 0x80}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @loopback, 0x8}, {0xa, 0x4e20, 0x9, @private1, 0x44b}, r4, 0x409}}, 0x48) 16:47:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @mcast1, 0xf2}, {0xa, 0x4e23, 0x6, @local, 0x6}, r1, 0x1ff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r3 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x28) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0), r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r4, 0x100, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8001, @local, 0x7}, {0xa, 0x4e24, 0x7f, @loopback, 0x1}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x49) (rerun: 64) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x2000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x4e, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r3}}, 0x18) 16:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @mcast1, 0xf2}, {0xa, 0x4e23, 0x6, @local, 0x6}, r1, 0x1ff}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (rerun: 32) r3 = dup2(r0, r0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x28) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) (rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0), r4, r6}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r4, 0x100, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8001, @local, 0x7}, {0xa, 0x4e24, 0x7f, @loopback, 0x1}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1, 0x80}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @loopback, 0x8}, {0xa, 0x4e20, 0x9, @private1, 0x44b}, r4, 0x409}}, 0x48) 16:47:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_PID={0x8, 0x1c, r2}]}, 0x34}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) 16:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1, 0x80}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @loopback, 0x8}, {0xa, 0x4e20, 0x9, @private1, 0x44b}, r4, 0x409}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r4}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r4}}, 0x38) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1, 0x80}, {0xa, 0x0, 0x0, @dev}, r7, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @loopback, 0x8}, {0xa, 0x4e20, 0x9, @private1, 0x44b}, r4, 0x409}}, 0x48) (async) 16:47:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) (async) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_PID={0x8, 0x1c, r2}]}, 0x34}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) (rerun: 64) 16:47:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @mcast1, 0xf2}, {0xa, 0x4e23, 0x6, @local, 0x6}, r1, 0x1ff}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r3 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x28) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f00000004c0), r4, r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r4, 0x100, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8001, @local, 0x7}, {0xa, 0x4e24, 0x7f, @loopback, 0x1}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_PID={0x8, 0x1c, r2}]}, 0x34}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) (async) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) (async) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_PID={0x8, 0x1c, r2}]}, 0x34}}, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) (async) 16:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x5}}, 0x20) (async) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x442000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x2}}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) r4 = signalfd4(r3, &(0x7f0000000100)={[0x400]}, 0x8, 0x800) accept$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl1\x00', r5, 0x29, 0x6, 0x80, 0x401, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x7, 0x6, 0x3fc}}) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x10001, @empty}, r1, 0x110}}, 0x7f) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) (async) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:43 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ppoll(&(0x7f0000000540)=[{0xffffffffffffffff, 0x58}], 0x1, &(0x7f00000005c0)={r0, r1+10000000}, &(0x7f0000000600)={[0x7f]}, 0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0xfff}}, './file0\x00'}) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x5, @empty, 0x5}, {0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r6, 0x9}}, 0x48) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r8, 0xfffffffd}}, 0x10) ioctl$FICLONE(r2, 0x40049409, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0xa}}, 0x20) 16:47:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x442000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x2}}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) r4 = signalfd4(r3, &(0x7f0000000100)={[0x400]}, 0x8, 0x800) accept$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl1\x00', r5, 0x29, 0x6, 0x80, 0x401, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x7, 0x6, 0x3fc}}) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x10001, @empty}, r1, 0x110}}, 0x7f) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x442000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x2}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) signalfd4(r3, &(0x7f0000000100)={[0x400]}, 0x8, 0x800) (async) accept$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl1\x00', r5, 0x29, 0x6, 0x80, 0x401, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x7, 0x6, 0x3fc}}) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x10001, @empty}, r1, 0x110}}, 0x7f) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) 16:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x442000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x2}}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) r4 = signalfd4(r3, &(0x7f0000000100)={[0x400]}, 0x8, 0x800) (async) accept$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl1\x00', r5, 0x29, 0x6, 0x80, 0x401, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x7, 0x6, 0x3fc}}) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x10001, @empty}, r1, 0x110}}, 0x7f) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, {0xa, 0x4e22, 0x0, @empty, 0xe425}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x2, 0x8, 0x4, 0x0, 0x2, {0x77359400}, {0x4, 0x2, 0x8, 0xaf, 0x40, 0x1f, "c40501c5"}, 0x2, 0xb4c9c4f692ca8de3, @userptr=0x5, 0xffff0000, 0x0, r2}) dup3(r3, r4, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, {0xa, 0x4e22, 0x0, @empty, 0xe425}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x2, 0x8, 0x4, 0x0, 0x2, {0x77359400}, {0x4, 0x2, 0x8, 0xaf, 0x40, 0x1f, "c40501c5"}, 0x2, 0xb4c9c4f692ca8de3, @userptr=0x5, 0xffff0000, 0x0, r2}) dup3(r3, r4, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, {0xa, 0x4e22, 0x0, @empty, 0xe425}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x2, 0x8, 0x4, 0x0, 0x2, {0x77359400}, {0x4, 0x2, 0x8, 0xaf, 0x40, 0x1f, "c40501c5"}, 0x2, 0xb4c9c4f692ca8de3, @userptr=0x5, 0xffff0000, 0x0, r2}) (async) dup3(r3, r4, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) (async) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x7ec9907c69d076a5, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x4e20, 0x8000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x9}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, {0xa, 0x4e22, 0x0, @empty, 0xe425}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x2, 0x8, 0x4, 0x0, 0x2, {0x77359400}, {0x4, 0x2, 0x8, 0xaf, 0x40, 0x1f, "c40501c5"}, 0x2, 0xb4c9c4f692ca8de3, @userptr=0x5, 0xffff0000, 0x0, r2}) dup3(r3, r4, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) 16:47:44 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ppoll(&(0x7f0000000540)=[{0xffffffffffffffff, 0x58}], 0x1, &(0x7f00000005c0)={r0, r1+10000000}, &(0x7f0000000600)={[0x7f]}, 0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0xfff}}, './file0\x00'}) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x5, @empty, 0x5}, {0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r6, 0x9}}, 0x48) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r8, 0xfffffffd}}, 0x10) ioctl$FICLONE(r2, 0x40049409, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0xa}}, 0x20) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) (async) clock_gettime(0x0, &(0x7f0000000580)) (async) ppoll(&(0x7f0000000540)=[{0xffffffffffffffff, 0x58}], 0x1, &(0x7f00000005c0)={r0, r1+10000000}, &(0x7f0000000600)={[0x7f]}, 0x8) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0xfff}}, './file0\x00'}) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x5, @empty, 0x5}, {0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r6, 0x9}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r8, 0xfffffffd}}, 0x10) (async) ioctl$FICLONE(r2, 0x40049409, r2) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0xa}}, 0x20) (async) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x7ec9907c69d076a5, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x4e20, 0x8000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x9}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x7ec9907c69d076a5, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x4e20, 0x8000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x9}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r5}}, 0x10) 16:47:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r5}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x2) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r5}}, 0x10) (async) 16:47:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x7ec9907c69d076a5, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x4e20, 0x8000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x9}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) 16:47:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r5}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x2) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r5}}, 0x10) (async) 16:47:44 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ppoll(&(0x7f0000000540)=[{0xffffffffffffffff, 0x58}], 0x1, &(0x7f00000005c0)={r0, r1+10000000}, &(0x7f0000000600)={[0x7f]}, 0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0xfff}}, './file0\x00'}) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x5, @empty, 0x5}, {0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r6, 0x9}}, 0x48) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r8, 0xfffffffd}}, 0x10) ioctl$FICLONE(r2, 0x40049409, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0xa}}, 0x20) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) (async) clock_gettime(0x0, &(0x7f0000000580)) (async) ppoll(&(0x7f0000000540)=[{0xffffffffffffffff, 0x58}], 0x1, &(0x7f00000005c0)={r0, r1+10000000}, &(0x7f0000000600)={[0x7f]}, 0x8) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0xfff}}, './file0\x00'}) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x5, @empty, 0x5}, {0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, r6, 0x9}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r8, 0xfffffffd}}, 0x10) (async) ioctl$FICLONE(r2, 0x40049409, r2) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0xa}}, 0x20) (async) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) 16:47:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) (async) 16:47:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e22, 0x6, @local, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r5, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) 16:47:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e22, 0x6, @local, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e22, 0x6, @local, 0x8}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r5, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r5, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e22, 0x6, @local, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e22, 0x6, @local, 0x8}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) (async) 16:47:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r5, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0xc7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r3, 0x80000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r5, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xac7}, {0xa, 0x4e20, 0x1f, @private0, 0x8}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x61, @private1={0xfc, 0x1, '\x00', 0x1}, 0xab1}, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x56}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e23, 0x2, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r0}}, 0x10) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1, 0x801}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xac7}, {0xa, 0x4e20, 0x1f, @private0, 0x8}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x61, @private1={0xfc, 0x1, '\x00', 0x1}, 0xab1}, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x56}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e23, 0x2, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xac7}, {0xa, 0x4e20, 0x1f, @private0, 0x8}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x61, @private1={0xfc, 0x1, '\x00', 0x1}, 0xab1}, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x56}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e23, 0x2, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) (async) 16:47:45 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r0}}, 0x10) (async) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1, 0x801}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r0}}, 0x10) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xac7}, {0xa, 0x4e20, 0x1f, @private0, 0x8}, r2, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x61, @private1={0xfc, 0x1, '\x00', 0x1}, 0xab1}, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x56}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e23, 0x2, @empty}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1, 0x801}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, r1, 0x801}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0={0xfc, 0x0, '\x00', 0x5}, 0x20}, {0xa, 0x0, 0x0, @empty}, r1, 0xffffffff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private2, 0xa5}, {0xa, 0x4e21, 0x8, @mcast1, 0x4}, r2, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @private2}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0x1ff}}, 0x10) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r3, 0x0, 0x1, 0x4}}, 0x20) sendmsg$nl_netfilter(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x288, 0x3, 0x9, 0x101, 0x70bd2d, 0x25dfdbfd, {0x5, 0x0, 0x8}, [@nested={0x185, 0x81, 0x0, 0x1, [@typed={0x83, 0x42, 0x0, 0x0, @binary="945d1846cb95b5c28df77461d681cd195f3c32f34920fd89992881cae1077a1fc729215c2b685d9bc33ae43e52260eb56a9825fa7d140e281b6f64d8a745a275b0ce94a3c7fd40891800c0b23a4a61c174b7d9a431bb85a61bc4ce5021f2b8d7deec8d3725a6396d14cf5c4c57376b0c6d5a89ed913e6f50ff95a158a5485e"}, @generic="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"]}, @typed={0x8, 0x15, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="b5b00bcde5b20f717a3b59d6dedf29c45e74c6365c301303115d2ddd35e7f50a714bf9d77ebac943bfc05711f7df6866d1b0d77a51ad5190654bf6e643c5c61a6a3a6e0f8729e33625626f5b393cbfcd64e36299f741825f95949e2fb2f2a4b3a2d63108d6846df5c32ef01e38d1996608110eb2aa960b0714f45f707365d3d7ecfab02154f258629ef46e1e7da6b155c787ea180052f4c2e6f55088ec6bb481db15c129535341789636752d4690313879a128e7327722656c12e2ede97b35a407ba9bae39d95d62ba5b9309eef17f04d4c992e7536023d09da9984c615b26e11876"]}, 0x288}, 0x1, 0x0, 0x0, 0x80}, 0x4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000640), r3, 0x0, 0x2, 0x4}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000d00)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x138, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x48010}, 0x0) 16:47:45 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) (async) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r3, 0x0, 0x1, 0x4}}, 0x20) (async) sendmsg$nl_netfilter(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x288, 0x3, 0x9, 0x101, 0x70bd2d, 0x25dfdbfd, {0x5, 0x0, 0x8}, [@nested={0x185, 0x81, 0x0, 0x1, [@typed={0x83, 0x42, 0x0, 0x0, @binary="945d1846cb95b5c28df77461d681cd195f3c32f34920fd89992881cae1077a1fc729215c2b685d9bc33ae43e52260eb56a9825fa7d140e281b6f64d8a745a275b0ce94a3c7fd40891800c0b23a4a61c174b7d9a431bb85a61bc4ce5021f2b8d7deec8d3725a6396d14cf5c4c57376b0c6d5a89ed913e6f50ff95a158a5485e"}, @generic="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"]}, @typed={0x8, 0x15, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="b5b00bcde5b20f717a3b59d6dedf29c45e74c6365c301303115d2ddd35e7f50a714bf9d77ebac943bfc05711f7df6866d1b0d77a51ad5190654bf6e643c5c61a6a3a6e0f8729e33625626f5b393cbfcd64e36299f741825f95949e2fb2f2a4b3a2d63108d6846df5c32ef01e38d1996608110eb2aa960b0714f45f707365d3d7ecfab02154f258629ef46e1e7da6b155c787ea180052f4c2e6f55088ec6bb481db15c129535341789636752d4690313879a128e7327722656c12e2ede97b35a407ba9bae39d95d62ba5b9309eef17f04d4c992e7536023d09da9984c615b26e11876"]}, 0x288}, 0x1, 0x0, 0x0, 0x80}, 0x4) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) (async) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000640), r3, 0x0, 0x2, 0x4}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000d00)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x138, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x48010}, 0x0) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0={0xfc, 0x0, '\x00', 0x5}, 0x20}, {0xa, 0x0, 0x0, @empty}, r1, 0xffffffff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private2, 0xa5}, {0xa, 0x4e21, 0x8, @mcast1, 0x4}, r2, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0={0xfc, 0x0, '\x00', 0x5}, 0x20}, {0xa, 0x0, 0x0, @empty}, r1, 0xffffffff}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private2, 0xa5}, {0xa, 0x4e21, 0x8, @mcast1, 0x4}, r2, 0x2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @private2}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0x1ff}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x106, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @private2}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0x1ff}}, 0x10) (async) 16:47:45 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) (async, rerun: 32) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r3, 0x0, 0x1, 0x4}}, 0x20) sendmsg$nl_netfilter(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x288, 0x3, 0x9, 0x101, 0x70bd2d, 0x25dfdbfd, {0x5, 0x0, 0x8}, [@nested={0x185, 0x81, 0x0, 0x1, [@typed={0x83, 0x42, 0x0, 0x0, @binary="945d1846cb95b5c28df77461d681cd195f3c32f34920fd89992881cae1077a1fc729215c2b685d9bc33ae43e52260eb56a9825fa7d140e281b6f64d8a745a275b0ce94a3c7fd40891800c0b23a4a61c174b7d9a431bb85a61bc4ce5021f2b8d7deec8d3725a6396d14cf5c4c57376b0c6d5a89ed913e6f50ff95a158a5485e"}, @generic="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"]}, @typed={0x8, 0x15, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="b5b00bcde5b20f717a3b59d6dedf29c45e74c6365c301303115d2ddd35e7f50a714bf9d77ebac943bfc05711f7df6866d1b0d77a51ad5190654bf6e643c5c61a6a3a6e0f8729e33625626f5b393cbfcd64e36299f741825f95949e2fb2f2a4b3a2d63108d6846df5c32ef01e38d1996608110eb2aa960b0714f45f707365d3d7ecfab02154f258629ef46e1e7da6b155c787ea180052f4c2e6f55088ec6bb481db15c129535341789636752d4690313879a128e7327722656c12e2ede97b35a407ba9bae39d95d62ba5b9309eef17f04d4c992e7536023d09da9984c615b26e11876"]}, 0x288}, 0x1, 0x0, 0x0, 0x80}, 0x4) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r0}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) (async) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) (async) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async, rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000680)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000640), r3, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000d00)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x138, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x48010}, 0x0) 16:47:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @private0={0xfc, 0x0, '\x00', 0x5}, 0x20}, {0xa, 0x0, 0x0, @empty}, r1, 0xffffffff}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private2, 0xa5}, {0xa, 0x4e21, 0x8, @mcast1, 0x4}, r2, 0x2}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @private2}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0x1ff}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x106, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @private2}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0x1ff}}, 0x10) (async) 16:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) r2 = syz_io_uring_complete(0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x8001}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x9, @local, 0x7}, {0xa, 0x4e24, 0xffff, @mcast2, 0x3}, r5, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r3, 0x0, 0x2, 0x4}}, 0x20) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000080)) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xf4020, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) (async) r2 = syz_io_uring_complete(0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x8001}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) (async) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x9, @local, 0x7}, {0xa, 0x4e24, 0xffff, @mcast2, 0x3}, r5, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r3, 0x0, 0x2, 0x4}}, 0x20) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async, rerun: 32) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 32) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) r2 = syz_io_uring_complete(0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x8001}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x9, @local, 0x7}, {0xa, 0x4e24, 0xffff, @mcast2, 0x3}, r5, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r3, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111, 0xc}}, 0x20) (async) syz_io_uring_complete(0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2, 0x8001}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0x8}}, 0x20) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x9, @local, 0x7}, {0xa, 0x4e24, 0xffff, @mcast2, 0x3}, r5, 0x400}}, 0x48) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r3, 0x0, 0x2, 0x4}}, 0x20) (async) 16:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x20}, {0xa, 0x4e22, 0x9, @loopback}, r3, 0x1}}, 0x48) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x2, r5, 0x30, 0x0, @in6={0xa, 0x4e20, 0x9, @remote, 0x80000001}}}, 0x30) 16:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x2, 0x5, 0x4, 0x1, 0x7, {r2, r3/1000+10000}, {0x1, 0x2, 0x6, 0x1f, 0x5, 0x0, "e1492c8a"}, 0x3ff, 0x2, @offset=0x2, 0x0, 0x0, r0}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @private2, 0x401}, {0xa, 0x4e23, 0x4, @remote, 0x8}, r1, 0x800}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0xdab}}, './file0\x00'}) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f00000002c0)={0x12, 0x2}) 16:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x20}, {0xa, 0x4e22, 0x9, @loopback}, r3, 0x1}}, 0x48) (async) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x2, r5, 0x30, 0x0, @in6={0xa, 0x4e20, 0x9, @remote, 0x80000001}}}, 0x30) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x2, 0x5, 0x4, 0x1, 0x7, {r2, r3/1000+10000}, {0x1, 0x2, 0x6, 0x1f, 0x5, 0x0, "e1492c8a"}, 0x3ff, 0x2, @offset=0x2, 0x0, 0x0, r0}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @private2, 0x401}, {0xa, 0x4e23, 0x4, @remote, 0x8}, r1, 0x800}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0xdab}}, './file0\x00'}) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f00000002c0)={0x12, 0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x2, 0x5, 0x4, 0x1, 0x7, {r2, r3/1000+10000}, {0x1, 0x2, 0x6, 0x1f, 0x5, 0x0, "e1492c8a"}, 0x3ff, 0x2, @offset=0x2, 0x0, 0x0, r0}) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @private2, 0x401}, {0xa, 0x4e23, 0x4, @remote, 0x8}, r1, 0x800}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0xdab}}, './file0\x00'}) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f00000002c0)={0x12, 0x2}) (async) 16:47:46 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6gre0\x00'}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x8000]}, 0x8, 0x80800) socket$inet6_icmp(0xa, 0x2, 0x3a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2adef651, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, {0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20}, 0xffffffffffffffff, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x45, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000740)=ANY=[@ANYBLOB="e43267b8279fcd7123d04798c0896f55cb", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653000"]) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, {0xa, 0x4e20, 0xb20, @private1={0xfc, 0x1, '\x00', 0x1}, 0x303ec9f7}, 0xffffffffffffffff, 0x5}}, 0x48) fallocate(r0, 0x70, 0x80000001, 0x8000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 16:47:46 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6gre0\x00'}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x8000]}, 0x8, 0x80800) socket$inet6_icmp(0xa, 0x2, 0x3a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2adef651, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, {0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20}, 0xffffffffffffffff, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x45, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000740)=ANY=[@ANYBLOB="e43267b8279fcd7123d04798c0896f55cb", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653000"]) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, {0xa, 0x4e20, 0xb20, @private1={0xfc, 0x1, '\x00', 0x1}, 0x303ec9f7}, 0xffffffffffffffff, 0x5}}, 0x48) fallocate(r0, 0x70, 0x80000001, 0x8000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6gre0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) signalfd4(r0, &(0x7f0000000080)={[0x8000]}, 0x8, 0x80800) (async) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2adef651, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, {0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20}, 0xffffffffffffffff, 0x7fff}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x45, 0xfa00, {0x3, &(0x7f0000000000), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000740)=ANY=[@ANYBLOB="e43267b8279fcd7123d04798c0896f55cb", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653000"]) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, {0xa, 0x4e20, 0xb20, @private1={0xfc, 0x1, '\x00', 0x1}, 0x303ec9f7}, 0xffffffffffffffff, 0x5}}, 0x48) (async) fallocate(r0, 0x70, 0x80000001, 0x8000) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) (async) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x20}, {0xa, 0x4e22, 0x9, @loopback}, r3, 0x1}}, 0x48) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x2, r5, 0x30, 0x0, @in6={0xa, 0x4e20, 0x9, @remote, 0x80000001}}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2, 0x20}, {0xa, 0x4e22, 0x9, @loopback}, r3, 0x1}}, 0x48) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5, 0xfffffffc}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x2, r5, 0x30, 0x0, @in6={0xa, 0x4e20, 0x9, @remote, 0x80000001}}}, 0x30) (async) 16:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x2, 0x5, 0x4, 0x1, 0x7, {r2, r3/1000+10000}, {0x1, 0x2, 0x6, 0x1f, 0x5, 0x0, "e1492c8a"}, 0x3ff, 0x2, @offset=0x2, 0x0, 0x0, r0}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x10000000) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @private2, 0x401}, {0xa, 0x4e23, 0x4, @remote, 0x8}, r1, 0x800}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0xdab}}, './file0\x00'}) (async) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r7, 0x10000000) (async) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f00000002c0)={0x12, 0x2}) 16:47:46 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r0, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6gre0\x00'}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x8000]}, 0x8, 0x80800) socket$inet6_icmp(0xa, 0x2, 0x3a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2adef651, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, {0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20}, 0xffffffffffffffff, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x45, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000740)=ANY=[@ANYBLOB="e43267b8279fcd7123d04798c0896f55cb", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653000"]) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, {0xa, 0x4e20, 0xb20, @private1={0xfc, 0x1, '\x00', 0x1}, 0x303ec9f7}, 0xffffffffffffffff, 0x5}}, 0x48) fallocate(r0, 0x70, 0x80000001, 0x8000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6gre0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) signalfd4(r0, &(0x7f0000000080)={[0x8000]}, 0x8, 0x80800) (async) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2adef651, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, {0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20}, 0xffffffffffffffff, 0x7fff}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x45, 0xfa00, {0x3, &(0x7f0000000000), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000740)=ANY=[@ANYBLOB="e43267b8279fcd7123d04798c0896f55cb", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653000"]) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000006c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, {0xa, 0x4e20, 0xb20, @private1={0xfc, 0x1, '\x00', 0x1}, 0x303ec9f7}, 0xffffffffffffffff, 0x5}}, 0x48) (async) fallocate(r0, 0x70, 0x80000001, 0x8000) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) (async) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r0, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x90}}, './file0\x00'}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3, 0xffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) 16:47:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0xa}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) 16:47:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x90}}, './file0\x00'}) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3, 0xffff}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) 16:47:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) 16:47:46 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r0, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) (async) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x2, 0x9}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (rerun: 32) 16:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:47 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x10000000) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x90}}, './file0\x00'}) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3, 0xffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) 16:47:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x7f}}, 0x10) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 16:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 16:47:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) dup2(r2, r3) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/71, 0x47}, {&(0x7f00000003c0)=""/99, 0x63}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000540), 0x6e, &(0x7f0000000a80)=[{&(0x7f00000005c0)=""/75, 0x4b}, {&(0x7f0000000640)=""/237, 0xed}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/18, 0x12}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/205, 0xcd}], 0x7, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/74, 0x4a}, {&(0x7f0000000c80)=""/67, 0x43}, {&(0x7f0000000d00)=""/121, 0x79}], 0x3, &(0x7f0000000dc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x120}}], 0x3, 0x43, &(0x7f0000001000)={r4, r5+10000000}) sendmsg$nl_generic(r6, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, 0x21, 0x400, 0x70bd29, 0x25dfdbff, {0x1e}, [@generic="886d78d0b12e309fcb9f17"]}, 0x20}, 0x1, 0x0, 0x0, 0x4011}, 0x48810) [ 1338.333200][T25529] ================================================================== [ 1338.342394][T25529] BUG: KASAN: use-after-free in ucma_destroy_private_ctx+0x914/0xb70 [ 1338.350831][T25529] Read of size 8 at addr ffff88801bb74b00 by task syz-executor.1/25529 [ 1338.359070][T25529] [ 1338.361403][T25529] CPU: 0 PID: 25529 Comm: syz-executor.1 Not tainted 5.16.0-rc7-syzkaller #0 [ 1338.370990][T25529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:47:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) dup2(r2, r3) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/71, 0x47}, {&(0x7f00000003c0)=""/99, 0x63}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000540), 0x6e, &(0x7f0000000a80)=[{&(0x7f00000005c0)=""/75, 0x4b}, {&(0x7f0000000640)=""/237, 0xed}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/18, 0x12}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/205, 0xcd}], 0x7, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/74, 0x4a}, {&(0x7f0000000c80)=""/67, 0x43}, {&(0x7f0000000d00)=""/121, 0x79}], 0x3, &(0x7f0000000dc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x120}}], 0x3, 0x43, &(0x7f0000001000)={r4, r5+10000000}) sendmsg$nl_generic(r6, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, 0x21, 0x400, 0x70bd29, 0x25dfdbff, {0x1e}, [@generic="886d78d0b12e309fcb9f17"]}, 0x20}, 0x1, 0x0, 0x0, 0x4011}, 0x48810) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) dup2(r2, r3) (async) clock_gettime(0x0, &(0x7f0000000fc0)) (async) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/71, 0x47}, {&(0x7f00000003c0)=""/99, 0x63}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000540), 0x6e, &(0x7f0000000a80)=[{&(0x7f00000005c0)=""/75, 0x4b}, {&(0x7f0000000640)=""/237, 0xed}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/18, 0x12}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/205, 0xcd}], 0x7, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/74, 0x4a}, {&(0x7f0000000c80)=""/67, 0x43}, {&(0x7f0000000d00)=""/121, 0x79}], 0x3, &(0x7f0000000dc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x120}}], 0x3, 0x43, &(0x7f0000001000)={r4, r5+10000000}) (async) sendmsg$nl_generic(r6, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, 0x21, 0x400, 0x70bd29, 0x25dfdbff, {0x1e}, [@generic="886d78d0b12e309fcb9f17"]}, 0x20}, 0x1, 0x0, 0x0, 0x4011}, 0x48810) (async) [ 1338.381160][T25529] Call Trace: [ 1338.384616][T25529] [ 1338.387554][T25529] dump_stack_lvl+0xcd/0x134 [ 1338.392165][T25529] print_address_description.constprop.0.cold+0x8d/0x320 [ 1338.399946][T25529] ? ucma_destroy_private_ctx+0x914/0xb70 [ 1338.405677][T25529] ? ucma_destroy_private_ctx+0x914/0xb70 [ 1338.411575][T25529] kasan_report.cold+0x83/0xdf [ 1338.416623][T25529] ? ucma_destroy_private_ctx+0x914/0xb70 [ 1338.422444][T25529] ucma_destroy_private_ctx+0x914/0xb70 [ 1338.428183][T25529] ? ucma_listen+0x210/0x210 16:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) [ 1338.432803][T25529] ucma_destroy_id+0x1e6/0x280 [ 1338.437671][T25529] ? ucma_close+0x180/0x180 [ 1338.442696][T25529] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1338.449165][T25529] ? ucma_close+0x180/0x180 [ 1338.453765][T25529] ucma_write+0x25c/0x350 [ 1338.458107][T25529] ? ucma_query_gid+0x520/0x520 [ 1338.463232][T25529] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1338.470661][T25529] ? security_file_permission+0xab/0xd0 [ 1338.476506][T25529] ? ucma_query_gid+0x520/0x520 16:47:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x20}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) (async, rerun: 64) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) (rerun: 64) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) (async) dup2(r2, r3) (async) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/71, 0x47}, {&(0x7f00000003c0)=""/99, 0x63}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000540), 0x6e, &(0x7f0000000a80)=[{&(0x7f00000005c0)=""/75, 0x4b}, {&(0x7f0000000640)=""/237, 0xed}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/18, 0x12}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/205, 0xcd}], 0x7, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/74, 0x4a}, {&(0x7f0000000c80)=""/67, 0x43}, {&(0x7f0000000d00)=""/121, 0x79}], 0x3, &(0x7f0000000dc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x120}}], 0x3, 0x43, &(0x7f0000001000)={r4, r5+10000000}) sendmsg$nl_generic(r6, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, 0x21, 0x400, 0x70bd29, 0x25dfdbff, {0x1e}, [@generic="886d78d0b12e309fcb9f17"]}, 0x20}, 0x1, 0x0, 0x0, 0x4011}, 0x48810) 16:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) [ 1338.481367][T25529] vfs_write+0x28e/0xae0 [ 1338.485626][T25529] ksys_write+0x1ee/0x250 [ 1338.489964][T25529] ? __ia32_sys_read+0xb0/0xb0 [ 1338.494819][T25529] ? syscall_enter_from_user_mode+0x21/0x70 [ 1338.500727][T25529] do_syscall_64+0x35/0xb0 [ 1338.505158][T25529] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1338.511162][T25529] RIP: 0033:0x7f2fcd207e99 [ 1338.515583][T25529] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1338.535825][T25529] RSP: 002b:00007f2fcbb7d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1338.544382][T25529] RAX: ffffffffffffffda RBX: 00007f2fcd31af60 RCX: 00007f2fcd207e99 [ 1338.552447][T25529] RDX: 0000000000000018 RSI: 00000000200000c0 RDI: 0000000000000004 [ 1338.560770][T25529] RBP: 00007f2fcd261ff1 R08: 0000000000000000 R09: 0000000000000000 [ 1338.568746][T25529] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1338.576813][T25529] R13: 00007fff66a135bf R14: 00007f2fcbb7d300 R15: 0000000000022000 16:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) [ 1338.584808][T25529] [ 1338.587833][T25529] [ 1338.590151][T25529] Allocated by task 25524: [ 1338.594869][T25529] kasan_save_stack+0x1e/0x50 [ 1338.599655][T25529] __kasan_kmalloc+0xa9/0xd0 [ 1338.604253][T25529] ucma_process_join+0x22a/0x6f0 [ 1338.609464][T25529] ucma_join_multicast+0xd5/0x140 [ 1338.614583][T25529] ucma_write+0x25c/0x350 [ 1338.618918][T25529] vfs_write+0x28e/0xae0 [ 1338.623170][T25529] ksys_write+0x1ee/0x250 [ 1338.627508][T25529] do_syscall_64+0x35/0xb0 16:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x20}, {0xa, 0x10, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) [ 1338.631932][T25529] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1338.637842][T25529] [ 1338.640168][T25529] Freed by task 25521: [ 1338.644251][T25529] kasan_save_stack+0x1e/0x50 [ 1338.649063][T25529] kasan_set_track+0x21/0x30 [ 1338.654027][T25529] kasan_set_free_info+0x20/0x30 [ 1338.659022][T25529] __kasan_slab_free+0xff/0x130 [ 1338.663904][T25529] slab_free_freelist_hook+0x8b/0x1c0 [ 1338.669411][T25529] kfree+0xf6/0x560 [ 1338.673318][T25529] ucma_destroy_private_ctx+0x7a3/0xb70 [ 1338.678877][T25529] ucma_close+0x10a/0x180 16:47:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x1, 'ip6tnl0\x00', {}, 0x4}) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x9, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="558c0000000000000a004e230000003f000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7000000000000000000000000000000000000000000000000000000000000000001000000030000000a004e2400000000fc00000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000009fc0100000000000000000000000000017f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000920010000000000000000000000000000ff7fffff00"/528], 0x210) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() pipe(&(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sync() bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000180)=@phonet, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/211, 0xd3}, {&(0x7f0000000200)=""/151, 0x97}, {&(0x7f0000000300)=""/188, 0xbc}], 0x3, &(0x7f0000000780)=""/23, 0x17}, 0x8}, {{&(0x7f00000007c0)=@ieee802154, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/229, 0xe5}, {&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/155, 0x9b}, {&(0x7f0000000ac0)=""/63, 0x3f}, {&(0x7f0000000b00)}], 0x5, &(0x7f0000000bc0)=""/233, 0xe9}, 0x8}, {{&(0x7f0000000cc0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000d40)=""/210, 0xd2}, {&(0x7f0000000e40)=""/110, 0x6e}, {&(0x7f0000000ec0)=""/4096, 0x1000}], 0x3}, 0x2}, {{&(0x7f0000001f00)=@rc, 0x80, &(0x7f0000004080)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/138, 0x8a}, {&(0x7f0000003040)=""/35, 0x23}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x4, &(0x7f00000040c0)=""/182, 0xb6}, 0x100}], 0x4, 0x0, &(0x7f00000042c0)) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 1338.683209][T25529] __fput+0x286/0x9f0 [ 1338.687193][T25529] task_work_run+0xdd/0x1a0 [ 1338.691833][T25529] exit_to_user_mode_prepare+0x27e/0x290 [ 1338.697516][T25529] syscall_exit_to_user_mode+0x19/0x60 [ 1338.703000][T25529] do_syscall_64+0x42/0xb0 [ 1338.707430][T25529] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1338.713603][T25529] [ 1338.716103][T25529] Last potentially related work creation: [ 1338.722086][T25529] kasan_save_stack+0x1e/0x50 16:47:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @private0}, {0xa, 0x0, 0x0, @empty}, r1, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) [ 1338.727972][T25529] __kasan_record_aux_stack+0xf5/0x120 [ 1338.728050][T25529] insert_work+0x48/0x370 [ 1338.728068][T25529] __queue_work+0x5ca/0xee0 [ 1338.728093][T25529] queue_work_on+0xee/0x110 [ 1338.728111][T25529] rdma_resolve_addr+0x86d/0x2300 [ 1338.728137][T25529] ucma_resolve_ip+0x14e/0x200 [ 1338.728157][T25529] ucma_write+0x25c/0x350 [ 1338.728173][T25529] vfs_write+0x28e/0xae0 [ 1338.728192][T25529] ksys_write+0x1ee/0x250 [ 1338.728210][T25529] do_syscall_64+0x35/0xb0 [ 1338.728232][T25529] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1338.728259][T25529] [ 1338.728265][T25529] Second to last potentially related work creation: [ 1338.728272][T25529] kasan_save_stack+0x1e/0x50 [ 1338.728294][T25529] __kasan_record_aux_stack+0xf5/0x120 [ 1338.728316][T25529] insert_work+0x48/0x370 [ 1338.728332][T25529] __queue_work+0x5ca/0xee0 [ 1338.728350][T25529] queue_work_on+0xee/0x110 [ 1338.728366][T25529] rdma_resolve_addr+0x86d/0x2300 [ 1338.728386][T25529] ucma_resolve_ip+0x14e/0x200 [ 1338.728401][T25529] ucma_write+0x25c/0x350 [ 1338.728415][T25529] vfs_write+0x28e/0xae0 [ 1338.728427][T25529] ksys_write+0x1ee/0x250 [ 1338.728439][T25529] do_syscall_64+0x35/0xb0 [ 1338.728452][T25529] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1338.728468][T25529] [ 1338.728472][T25529] The buggy address belongs to the object at ffff88801bb74b00 [ 1338.728472][T25529] which belongs to the cache kmalloc-192 of size 192 [ 1338.728485][T25529] The buggy address is located 0 bytes inside of [ 1338.728485][T25529] 192-byte region [ffff88801bb74b00, ffff88801bb74bc0) [ 1338.728499][T25529] The buggy address belongs to the page: [ 1338.728506][T25529] page:ffffea00006edd00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bb74 [ 1338.728521][T25529] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 1338.728543][T25529] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff888010c41a00 [ 1338.728557][T25529] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 1338.728565][T25529] page dumped because: kasan: bad access detected [ 1338.728572][T25529] page_owner tracks the page as allocated [ 1338.728577][T25529] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12c00(GFP_NOIO|__GFP_NOWARN|__GFP_NORETRY), pid 50, ts 7738663409, free_ts 7737390927 [ 1338.728599][T25529] get_page_from_freelist+0xa72/0x2f50 [ 1338.728614][T25529] __alloc_pages+0x1b2/0x500 [ 1338.728626][T25529] new_slab+0xab/0x4a0 [ 1338.728638][T25529] ___slab_alloc+0x918/0xfe0 [ 1338.728652][T25529] __slab_alloc.constprop.0+0x4d/0xa0 [ 1338.728667][T25529] __kmalloc_node+0x2cb/0x390 [ 1338.728681][T25529] sbitmap_init_node+0x1c3/0x6f0 [ 1338.728697][T25529] blk_mq_realloc_hw_ctxs+0xc20/0x1530 [ 1338.728716][T25529] blk_mq_init_allocated_queue+0x324/0x12c0 [ 1338.728734][T25529] blk_mq_init_queue+0x75/0xd0 [ 1338.728756][T25529] scsi_alloc_sdev+0x814/0xd60 [ 1338.728778][T25529] scsi_probe_and_add_lun+0x200b/0x3590 [ 1338.728799][T25529] __scsi_scan_target+0x21f/0xdb0 [ 1338.728821][T25529] scsi_scan_channel+0x148/0x1e0 [ 1338.728839][T25529] scsi_scan_host_selected+0x2df/0x3b0 [ 1338.728855][T25529] do_scsi_scan_host+0x1e8/0x260 [ 1338.728869][T25529] page last free stack trace: [ 1338.728874][T25529] free_pcp_prepare+0x374/0x870 [ 1338.728892][T25529] free_unref_page+0x19/0x690 [ 1338.728907][T25529] __vunmap+0x781/0xb70 [ 1338.728921][T25529] free_work+0x58/0x70 [ 1338.728934][T25529] process_one_work+0x9b2/0x1660 [ 1338.728947][T25529] worker_thread+0x65d/0x1130 [ 1338.728959][T25529] kthread+0x405/0x4f0 [ 1338.728974][T25529] ret_from_fork+0x1f/0x30 [ 1338.728991][T25529] [ 1338.728994][T25529] Memory state around the buggy address: [ 1338.729002][T25529] ffff88801bb74a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1338.729013][T25529] ffff88801bb74a80: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 1338.729023][T25529] >ffff88801bb74b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1338.729031][T25529] ^ [ 1338.729038][T25529] ffff88801bb74b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1338.729048][T25529] ffff88801bb74c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1338.729057][T25529] ================================================================== [ 1338.729063][T25529] Disabling lock debugging due to kernel taint [ 1338.759437][T25529] Kernel panic - not syncing: panic_on_warn set ... [ 1338.759456][T25529] CPU: 0 PID: 25529 Comm: syz-executor.1 Tainted: G B 5.16.0-rc7-syzkaller #0 [ 1338.759484][T25529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1338.759498][T25529] Call Trace: [ 1338.759505][T25529] [ 1338.759513][T25529] dump_stack_lvl+0xcd/0x134 [ 1338.759551][T25529] panic+0x2b0/0x6dd [ 1338.759583][T25529] ? __warn_printk+0xf3/0xf3 [ 1338.759613][T25529] ? preempt_schedule_common+0x59/0xc0 [ 1338.759640][T25529] ? ucma_destroy_private_ctx+0x914/0xb70 [ 1338.759667][T25529] ? preempt_schedule_thunk+0x16/0x18 [ 1338.759700][T25529] ? trace_hardirqs_on+0x38/0x1c0 [ 1338.759734][T25529] ? trace_hardirqs_on+0x51/0x1c0 [ 1338.759762][T25529] ? ucma_destroy_private_ctx+0x914/0xb70 [ 1338.759784][T25529] ? ucma_destroy_private_ctx+0x914/0xb70 [ 1338.759807][T25529] end_report.cold+0x63/0x6f [ 1338.759837][T25529] kasan_report.cold+0x71/0xdf [ 1338.759864][T25529] ? ucma_destroy_private_ctx+0x914/0xb70 [ 1338.759888][T25529] ucma_destroy_private_ctx+0x914/0xb70 [ 1338.759913][T25529] ? ucma_listen+0x210/0x210 [ 1338.759938][T25529] ucma_destroy_id+0x1e6/0x280 [ 1338.759959][T25529] ? ucma_close+0x180/0x180 [ 1338.759982][T25529] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1338.760014][T25529] ? ucma_close+0x180/0x180 [ 1338.760035][T25529] ucma_write+0x25c/0x350 [ 1338.760055][T25529] ? ucma_query_gid+0x520/0x520 [ 1338.760075][T25529] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1338.760108][T25529] ? security_file_permission+0xab/0xd0 [ 1338.760139][T25529] ? ucma_query_gid+0x520/0x520 [ 1338.760159][T25529] vfs_write+0x28e/0xae0 [ 1338.760183][T25529] ksys_write+0x1ee/0x250 [ 1338.760203][T25529] ? __ia32_sys_read+0xb0/0xb0 [ 1338.760225][T25529] ? syscall_enter_from_user_mode+0x21/0x70 [ 1338.760256][T25529] do_syscall_64+0x35/0xb0 [ 1338.760276][T25529] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1338.760304][T25529] RIP: 0033:0x7f2fcd207e99 [ 1338.760321][T25529] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1338.760343][T25529] RSP: 002b:00007f2fcbb7d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1338.760364][T25529] RAX: ffffffffffffffda RBX: 00007f2fcd31af60 RCX: 00007f2fcd207e99 [ 1338.760380][T25529] RDX: 0000000000000018 RSI: 00000000200000c0 RDI: 0000000000000004 [ 1338.760397][T25529] RBP: 00007f2fcd261ff1 R08: 0000000000000000 R09: 0000000000000000 [ 1338.760411][T25529] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1338.760424][T25529] R13: 00007fff66a135bf R14: 00007f2fcbb7d300 R15: 0000000000022000 [ 1338.760443][T25529] [ 1338.761373][T25529] Kernel Offset: disabled [ 1339.427951][T25529] Rebooting in 86400 seconds..