, @loopback}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_LINK={0x8, 0x1, r0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x2000c484) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (rerun: 32) 12:35:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000900)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "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", 0xc0, 0x5a, 0x3, 0x7, 0x7f, 0xee}, r5}}, 0x120) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x7fff, 0x32a8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9c0902, 0x8, '\x00', @string=&(0x7f0000000080)=0x81}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:48 executing program 1: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x15}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4001) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r4}}, 0x48) 12:35:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000019c0)={0x13, 0x10, 0xfa00, {&(0x7f00000017c0), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0xc0}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x4040800) syz_open_dev$video4linux(&(0x7f0000000240), 0x8000000000000000, 0x14800) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_ext={0x1c, 0x13, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x542}, [@map_fd={0x18, 0x1, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8001}, @alu={0x4, 0x0, 0x9, 0x2, 0x4, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffc}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x9}, @exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x1}]}, &(0x7f0000000280)='GPL\x00', 0x8, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x7, 0x5}, 0xffffffffffffffce, 0x10, &(0x7f0000001300)={0x2, 0xd, 0x4c, 0x80000001}, 0x10, 0x2f973, r1, 0x0, &(0x7f0000001340)=[0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r6, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000014c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001500), &(0x7f0000001540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001580)}}, 0x10) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000019c0)={0x13, 0x10, 0xfa00, {&(0x7f00000017c0), r5, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) (async) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0xc0}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x4040800) (async) syz_open_dev$video4linux(&(0x7f0000000240), 0x8000000000000000, 0x14800) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_ext={0x1c, 0x13, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x542}, [@map_fd={0x18, 0x1, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8001}, @alu={0x4, 0x0, 0x9, 0x2, 0x4, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffc}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x9}, @exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x1}]}, &(0x7f0000000280)='GPL\x00', 0x8, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x7, 0x5}, 0xffffffffffffffce, 0x10, &(0x7f0000001300)={0x2, 0xd, 0x4c, 0x80000001}, 0x10, 0x2f973, r1, 0x0, &(0x7f0000001340)=[0x1]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r6, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000014c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001500), &(0x7f0000001540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001580)}}, 0x10) (async) 12:35:48 executing program 1: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x7, 0x94}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2, 0x2}}, 0x48) 12:35:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x15}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4001) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x7fffffff}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}}}, 0x48) 12:35:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x15}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4001) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r4}}, 0x48) 12:35:48 executing program 1: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000019c0)={0x13, 0x10, 0xfa00, {&(0x7f00000017c0), r5, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) (async) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0xc0}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x4040800) syz_open_dev$video4linux(&(0x7f0000000240), 0x8000000000000000, 0x14800) (async) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_ext={0x1c, 0x13, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x542}, [@map_fd={0x18, 0x1, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8001}, @alu={0x4, 0x0, 0x9, 0x2, 0x4, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffc}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x9}, @exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x1}]}, &(0x7f0000000280)='GPL\x00', 0x8, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x7, 0x5}, 0xffffffffffffffce, 0x10, &(0x7f0000001300)={0x2, 0xd, 0x4c, 0x80000001}, 0x10, 0x2f973, r1, 0x0, &(0x7f0000001340)=[0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r6, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000014c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001500), &(0x7f0000001540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001580)}}, 0x10) 12:35:48 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000900)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "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", 0xc0, 0x5a, 0x3, 0x7, 0x7f, 0xee}, r5}}, 0x120) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x7fff, 0x32a8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9c0902, 0x8, '\x00', @string=&(0x7f0000000080)=0x81}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:48 executing program 1: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x7, 0x94}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2, 0x2}}, 0x48) 12:35:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x15}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:48 executing program 1: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000340), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1ff}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0x800, "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", 0x2, 0x6, 0x9, 0xb6, 0x4, 0xed, 0x89, 0x1}, r4}}, 0x128) 12:35:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x15}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x4, 0x80000001, 0x1012, 0x1, 0xa, 0x3, 0x1, 0x1}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000140)={0x2, "f8a51bdd75d18890013fa6e3c56e58903ec11df0250d203bc5f4c299c928d341", 0x1, 0x7, 0x1, 0x80000, 0x205, 0x4}) 12:35:48 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x7, 0x94}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2, 0x2}}, 0x48) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x7, 0x94}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2, 0x2}}, 0x48) (async) 12:35:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x15}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:48 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x4, 0x80000001, 0x1012, 0x1, 0xa, 0x3, 0x1, 0x1}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000140)={0x2, "f8a51bdd75d18890013fa6e3c56e58903ec11df0250d203bc5f4c299c928d341", 0x1, 0x7, 0x1, 0x80000, 0x205, 0x4}) syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x4, 0x80000001, 0x1012, 0x1, 0xa, 0x3, 0x1, 0x1}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000140)={0x2, "f8a51bdd75d18890013fa6e3c56e58903ec11df0250d203bc5f4c299c928d341", 0x1, 0x7, 0x1, 0x80000, 0x205, 0x4}) (async) 12:35:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000900)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "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", 0xc0, 0x5a, 0x3, 0x7, 0x7f, 0xee}, r5}}, 0x120) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x7fff, 0x32a8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9c0902, 0x8, '\x00', @string=&(0x7f0000000080)=0x81}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:48 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000140)={r5, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) 12:35:48 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:48 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x4, 0x80000001, 0x1012, 0x1, 0xa, 0x3, 0x1, 0x1}}) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async, rerun: 64) syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) (async) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000140)={0x2, "f8a51bdd75d18890013fa6e3c56e58903ec11df0250d203bc5f4c299c928d341", 0x1, 0x7, 0x1, 0x80000, 0x205, 0x4}) 12:35:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x3}}, r1}}, 0x48) 12:35:48 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000140)={r5, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) 12:35:48 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"/370], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r1 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x0, 0x400, 0x3, 0x7, 0x3, 0x7, 0x3, 0xffffffc0, 0x0, 0x9, 0x3, 0x4, 0x4, 0x9, 0x401, 0x227a, 0x7, 0x7, 0x4, 0x8, 0x2, 0x80000001, 0x7fffffff, 0x8, 0x1, 0x80000001, 0x6, 0x80, 0x10000, 0x100, 0x4198, 0x1f]}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:48 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x3}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x3}}, r1}}, 0x48) (async) 12:35:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000900)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "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", 0xc0, 0x5a, 0x3, 0x7, 0x7f, 0xee}, r5}}, 0x120) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x7fff, 0x32a8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9c0902, 0x8, '\x00', @string=&(0x7f0000000080)=0x81}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:48 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000140)={r5, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) [ 1435.081344] vivid-003: ================= START STATUS ================= [ 1435.095682] vivid-003: Test Pattern: 75% Colorbar 12:35:48 executing program 1: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:48 executing program 1: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 1435.128013] vivid-003: Fill Percentage of Frame: 100 [ 1435.142633] vivid-003: Horizontal Movement: No Movement [ 1435.162014] vivid-003: Vertical Movement: No Movement [ 1435.167329] vivid-003: OSD Text Mode: All 12:35:48 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000140)={r4, 0x5}) 12:35:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x3}}, r1}}, 0x48) [ 1435.181081] vivid-003: Show Border: false [ 1435.185373] vivid-003: Show Square: false [ 1435.201129] vivid-003: Sensor Flipped Horizontally: false [ 1435.220222] vivid-003: Sensor Flipped Vertically: false [ 1435.225717] vivid-003: Insert SAV Code in Image: false 12:35:48 executing program 1: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:48 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) [ 1435.233868] vivid-003: Insert EAV Code in Image: false [ 1435.243922] vivid-003: Reduced Framerate: false [ 1435.249185] vivid-003: Enable Capture Cropping: true [ 1435.254519] vivid-003: Enable Capture Composing: true [ 1435.273383] vivid-003: Enable Capture Scaler: true [ 1435.283768] vivid-003: Timestamp Source: End of Frame [ 1435.291470] vivid-003: Colorspace: sRGB [ 1435.295462] vivid-003: Transfer Function: Default [ 1435.301526] vivid-003: Y'CbCr Encoding: Default [ 1435.306205] vivid-003: HSV Encoding: Hue 0-179 [ 1435.313509] vivid-003: Quantization: Default [ 1435.317910] vivid-003: Apply Alpha To Red Only: false [ 1435.323774] vivid-003: Standard Aspect Ratio: 4x3 [ 1435.323791] vivid-003: DV Timings Signal Mode: Current DV Timings [ 1435.323800] vivid-003: DV Timings: 640x480p59 inactive [ 1435.323816] vivid-003: DV Timings Aspect Ratio: Source Width x Height [ 1435.347570] vivid-003: Maximum EDID Blocks: 2 [ 1435.352125] vivid-003: Limited RGB Range (16-235): false [ 1435.357568] vivid-003: Rx RGB Quantization Range: Automatic [ 1435.363333] tpg source WxH: 640x360 (Y'CbCr) [ 1435.367724] tpg field: 1 [ 1435.370445] tpg crop: 640x360@0x0 [ 1435.373886] tpg compose: 640x360@0x0 [ 1435.377589] tpg colorspace: 8 [ 1435.380785] tpg transfer function: 0/0 12:35:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"/370], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r1 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x0, 0x400, 0x3, 0x7, 0x3, 0x7, 0x3, 0xffffffc0, 0x0, 0x9, 0x3, 0x4, 0x4, 0x9, 0x401, 0x227a, 0x7, 0x7, 0x4, 0x8, 0x2, 0x80000001, 0x7fffffff, 0x8, 0x1, 0x80000001, 0x6, 0x80, 0x10000, 0x100, 0x4198, 0x1f]}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) (async) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"/370], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x40000) (async) syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) (async) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) (async) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x0, 0x400, 0x3, 0x7, 0x3, 0x7, 0x3, 0xffffffc0, 0x0, 0x9, 0x3, 0x4, 0x4, 0x9, 0x401, 0x227a, 0x7, 0x7, 0x4, 0x8, 0x2, 0x80000001, 0x7fffffff, 0x8, 0x1, 0x80000001, 0x6, 0x80, 0x10000, 0x100, 0x4198, 0x1f]}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 12:35:48 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x1) 12:35:48 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) socket$can_raw(0x1d, 0x3, 0x1) 12:35:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000900)={0x6, 0x118, 0xfa00, {{0x5, 0x2, "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", 0xc0, 0x5a, 0x3, 0x7, 0x7f, 0xee}, r5}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:48 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) [ 1435.384712] tpg Y'CbCr encoding: 0/0 [ 1435.388419] tpg HSV encoding: 128/0 [ 1435.392097] tpg quantization: 0/0 [ 1435.395536] tpg RGB range: 0/2 [ 1435.398777] vivid-003: ================== END STATUS ================== 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x1) 12:35:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) [ 1435.460089] vivid-003: ================= START STATUS ================= [ 1435.467155] vivid-003: Test Pattern: 75% Colorbar [ 1435.472180] vivid-003: Fill Percentage of Frame: 100 [ 1435.477877] vivid-003: Horizontal Movement: No Movement [ 1435.487868] vivid-003: Vertical Movement: No Movement [ 1435.493227] vivid-003: OSD Text Mode: All [ 1435.497462] vivid-003: Show Border: false 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x1) [ 1435.507999] vivid-003: Show Square: false [ 1435.512800] vivid-003: Sensor Flipped Horizontally: false [ 1435.519172] vivid-003: Sensor Flipped Vertically: false [ 1435.538805] vivid-003: Insert SAV Code in Image: false 12:35:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 1435.555516] vivid-003: Insert EAV Code in Image: false [ 1435.561602] vivid-003: Reduced Framerate: false [ 1435.577038] vivid-003: Enable Capture Cropping: true [ 1435.587695] vivid-003: Enable Capture Composing: true [ 1435.596386] vivid-003: Enable Capture Scaler: true [ 1435.601876] vivid-003: Timestamp Source: End of Frame [ 1435.607774] vivid-003: Colorspace: sRGB [ 1435.612089] vivid-003: Transfer Function: Default [ 1435.617224] vivid-003: Y'CbCr Encoding: Default [ 1435.622734] vivid-003: HSV Encoding: Hue 0-179 [ 1435.627320] vivid-003: Quantization: Default [ 1435.631766] vivid-003: Apply Alpha To Red Only: false [ 1435.636967] vivid-003: Standard Aspect Ratio: 4x3 [ 1435.642346] vivid-003: DV Timings Signal Mode: Current DV Timings [ 1435.648978] vivid-003: DV Timings: 640x480p59 inactive [ 1435.654277] vivid-003: DV Timings Aspect Ratio: Source Width x Height [ 1435.661604] vivid-003: Maximum EDID Blocks: 2 [ 1435.666106] vivid-003: Limited RGB Range (16-235): false [ 1435.672169] vivid-003: Rx RGB Quantization Range: Automatic [ 1435.677873] tpg source WxH: 640x360 (Y'CbCr) [ 1435.683442] tpg field: 1 [ 1435.686104] tpg crop: 640x360@0x0 [ 1435.690141] tpg compose: 640x360@0x0 [ 1435.693840] tpg colorspace: 8 [ 1435.696921] tpg transfer function: 0/0 [ 1435.701954] tpg Y'CbCr encoding: 0/0 [ 1435.705659] tpg HSV encoding: 128/0 12:35:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) (async) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"/370], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x40000) (async) r1 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) (async) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x0, 0x400, 0x3, 0x7, 0x3, 0x7, 0x3, 0xffffffc0, 0x0, 0x9, 0x3, 0x4, 0x4, 0x9, 0x401, 0x227a, 0x7, 0x7, 0x4, 0x8, 0x2, 0x80000001, 0x7fffffff, 0x8, 0x1, 0x80000001, 0x6, 0x80, 0x10000, 0x100, 0x4198, 0x1f]}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) (async) 12:35:49 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 1435.709875] tpg quantization: 0/0 [ 1435.713316] tpg RGB range: 0/2 [ 1435.716483] vivid-003: ================== END STATUS ================== 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:49 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x8000, 0x6, {"e2e1ed62374d4fb38d6f79b9c43dd7a2"}, 0x5, 0x3, 0x2}, @in={0x2, 0x4e23, @remote}}}, 0x118) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 1435.783334] vivid-003: ================= START STATUS ================= [ 1435.790897] vivid-003: Test Pattern: 75% Colorbar [ 1435.796043] vivid-003: Fill Percentage of Frame: 100 [ 1435.818232] vivid-003: Horizontal Movement: No Movement [ 1435.852552] vivid-003: Vertical Movement: No Movement [ 1435.872508] vivid-003: OSD Text Mode: All [ 1435.877613] vivid-003: Show Border: false [ 1435.884513] vivid-003: Show Square: false [ 1435.891163] vivid-003: Sensor Flipped Horizontally: false [ 1435.896804] vivid-003: Sensor Flipped Vertically: false [ 1435.904063] vivid-003: Insert SAV Code in Image: false [ 1435.910496] vivid-003: Insert EAV Code in Image: false [ 1435.915993] vivid-003: Reduced Framerate: false [ 1435.923583] vivid-003: Enable Capture Cropping: true [ 1435.929268] vivid-003: Enable Capture Composing: true [ 1435.934535] vivid-003: Enable Capture Scaler: true [ 1435.940360] vivid-003: Timestamp Source: End of Frame [ 1435.945629] vivid-003: Colorspace: sRGB [ 1435.950501] vivid-003: Transfer Function: Default [ 1435.955862] vivid-003: Y'CbCr Encoding: Default [ 1435.961435] vivid-003: HSV Encoding: Hue 0-179 [ 1435.966044] vivid-003: Quantization: Default [ 1435.970859] vivid-003: Apply Alpha To Red Only: false [ 1435.976043] vivid-003: Standard Aspect Ratio: 4x3 [ 1435.981277] vivid-003: DV Timings Signal Mode: Current DV Timings [ 1435.987506] vivid-003: DV Timings: 640x480p59 inactive [ 1435.992852] vivid-003: DV Timings Aspect Ratio: Source Width x Height [ 1435.999498] vivid-003: Maximum EDID Blocks: 2 [ 1436.003987] vivid-003: Limited RGB Range (16-235): false [ 1436.009604] vivid-003: Rx RGB Quantization Range: Automatic [ 1436.015335] tpg source WxH: 640x360 (Y'CbCr) [ 1436.019786] tpg field: 1 [ 1436.022446] tpg crop: 640x360@0x0 [ 1436.025881] tpg compose: 640x360@0x0 [ 1436.029856] tpg colorspace: 8 [ 1436.032943] tpg transfer function: 0/0 [ 1436.036803] tpg Y'CbCr encoding: 0/0 [ 1436.040576] tpg HSV encoding: 128/0 [ 1436.044186] tpg quantization: 0/0 [ 1436.047613] tpg RGB range: 0/2 12:35:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x7f) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:49 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) 12:35:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x8000, 0x6, {"e2e1ed62374d4fb38d6f79b9c43dd7a2"}, 0x5, 0x3, 0x2}, @in={0x2, 0x4e23, @remote}}}, 0x118) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 1436.050846] vivid-003: ================== END STATUS ================== 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x7f) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) (async) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x7f) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:49 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async, rerun: 32) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) (rerun: 32) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x7f) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x8000, 0x6, {"e2e1ed62374d4fb38d6f79b9c43dd7a2"}, 0x5, 0x3, 0x2}, @in={0x2, 0x4e23, @remote}}}, 0x118) (async, rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0x2}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 12:35:49 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7ff, 0x62, 0x80, 0x81, 0x200, 0x80000001, 0x4]}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x2, 0x1, 0x6001, 0x0, 0x8, 0x4}}) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:49 executing program 5: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7ff, 0x62, 0x80, 0x81, 0x200, 0x80000001, 0x4]}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x2, 0x1, 0x6001, 0x0, 0x8, 0x4}}) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7ff, 0x62, 0x80, 0x81, 0x200, 0x80000001, 0x4]}) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x2, 0x1, 0x6001, 0x0, 0x8, 0x4}}) (async) 12:35:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}}}, 0x48) 12:35:50 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7ff, 0x62, 0x80, 0x81, 0x200, 0x80000001, 0x4]}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x2, 0x1, 0x6001, 0x0, 0x8, 0x4}}) 12:35:50 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}}}, 0x48) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000240)=ANY=[@ANYBLOB="2e00000003080000090000000000000009c5fc09eb6df6b8d0c1b198b22ae8ef94f9"]) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x39, 0xac, "2c325bc5c52a96a4756be879fb21ad5fc2b053285e1f35c65e8b95d62cadba14fd028ef57c12ec05a71e1cc74248c87af756bd9b21aebe7f06b0a6fcb4c86594ad2839feb9677c98057bf49a133c04d4219121e3e20af9bd526868c32a194cda15146a42bc5a9c01aa7dbe3ef54e6fe5fda56944d8aaa266ab5fd5e7aa6692310ebfc9e99e3909fa8113df41de52f8d44c38153ce5b89b5b15f870f38a89f75f55f0753fe98d78b56ac7e83e9e513e708cee83a6c6931b917f63c3bbd6bf8dc76af85d05dda7dd10a94ca4501daaf83ff25a52f76e491b16576c5714535f7491ccd142a93f19bcf9a0fd7a81fa9c5bcc3312758764de222fb6d179137ab23445", 0x1, 0x7, 0x80, 0xff, 0x0, 0x7, 0x3b, 0x1}, r6}}, 0x128) 12:35:50 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}}}, 0x48) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) semget$private(0x0, 0x1, 0x74) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) (async) socket$tipc(0x1e, 0x2, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000240)=ANY=[@ANYBLOB="2e00000003080000090000000000000009c5fc09eb6df6b8d0c1b198b22ae8ef94f9"]) (async) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) (async) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x39, 0xac, "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", 0x1, 0x7, 0x80, 0xff, 0x0, 0x7, 0x3b, 0x1}, r6}}, 0x128) 12:35:50 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}}}, 0x48) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) semget$private(0x0, 0x1, 0x74) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) semget$private(0x0, 0x1, 0x74) (async) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) (async) 12:35:50 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000240)=ANY=[@ANYBLOB="2e00000003080000090000000000000009c5fc09eb6df6b8d0c1b198b22ae8ef94f9"]) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x39, 0xac, "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", 0x1, 0x7, 0x80, 0xff, 0x0, 0x7, 0x3b, 0x1}, r6}}, 0x128) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) (async) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) (async) socket$tipc(0x1e, 0x2, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) (async) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) (async) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000240)=ANY=[@ANYBLOB="2e00000003080000090000000000000009c5fc09eb6df6b8d0c1b198b22ae8ef94f9"]) (async) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) (async) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) (async) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) (async) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) (async) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x39, 0xac, "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", 0x1, 0x7, 0x80, 0xff, 0x0, 0x7, 0x3b, 0x1}, r6}}, 0x128) (async) 12:35:50 executing program 5: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 1: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}}}, 0x48) 12:35:50 executing program 5: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) semget$private(0x0, 0x1, 0x74) (async) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:35:50 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r0, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 12:35:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:50 executing program 1: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}}}, 0x48) 12:35:50 executing program 5: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 1: r0 = socket(0x0, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) r1 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 12:35:50 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r0, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 12:35:50 executing program 5: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 1: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:50 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) r1 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 12:35:50 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r0, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 12:35:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async, rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:50 executing program 5: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) (async) r1 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:50 executing program 1: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0xffff, 0x8}) shmget(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0xffff, 0x8}) shmget(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) 12:35:50 executing program 5: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 1: r0 = socket(0x2, 0x0, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r6, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0xffff, 0x8}) shmget(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) 12:35:50 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:50 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:50 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xa20000, 0x48379a7b, 0xbf6, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x5, '\x00', @value=0x1}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:50 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffff8, @mcast2, 0x8001}, {0xa, 0x4e20, 0xff, @private2, 0x3}, r1, 0x1f}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x4, 0x0, @private2}, r1}}, 0x48) 12:35:51 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xa20000, 0x48379a7b, 0xbf6, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x5, '\x00', @value=0x1}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffff8, @mcast2, 0x8001}, {0xa, 0x4e20, 0xff, @private2, 0x3}, r1, 0x1f}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x4, 0x0, @private2}, r1}}, 0x48) 12:35:51 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:51 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xa20000, 0x48379a7b, 0xbf6, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x5, '\x00', @value=0x1}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xa20000, 0x48379a7b, 0xbf6, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x5, '\x00', @value=0x1}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:51 executing program 5: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffff8, @mcast2, 0x8001}, {0xa, 0x4e20, 0xff, @private2, 0x3}, r1, 0x1f}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x4, 0x0, @private2}, r1}}, 0x48) (rerun: 64) 12:35:51 executing program 1: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:51 executing program 4: syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) socket$unix(0x1, 0x5, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0xfffffffffffffd4e) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 12:35:51 executing program 5: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:51 executing program 4: syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async, rerun: 64) socket$unix(0x1, 0x5, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0xfffffffffffffd4e) 12:35:51 executing program 5: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 1: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 12:35:51 executing program 4: syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) socket$unix(0x1, 0x5, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0xfffffffffffffd4e) 12:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x632}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @private0, 0x6}, {0xa, 0x4e22, 0x3f1b, @mcast1, 0x1}, r2, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:51 executing program 1: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x4000044) 12:35:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) getrusage(0x0, &(0x7f0000000040)) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r1}}, 0x48) 12:35:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x4000044) 12:35:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) getrusage(0x0, &(0x7f0000000040)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) (async) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) (async) getrusage(0x0, &(0x7f0000000040)) (async) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x4000044) 12:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x632}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @private0, 0x6}, {0xa, 0x4e22, 0x3f1b, @mcast1, 0x1}, r2, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13d, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x632}}}, 0x118) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @private0, 0x6}, {0xa, 0x4e22, 0x3f1b, @mcast1, 0x1}, r2, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2, 0x40000000}, r1}}, 0x48) 12:35:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) (async) getrusage(0x0, &(0x7f0000000040)) 12:35:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x632}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @private0, 0x6}, {0xa, 0x4e22, 0x3f1b, @mcast1, 0x1}, r2, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13d, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x632}}}, 0x118) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @private0, 0x6}, {0xa, 0x4e22, 0x3f1b, @mcast1, 0x1}, r2, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0x7, @output={0x0, 0x0, {0x582, 0x401}, 0xffffffff, 0x5}}) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}}}, 0x48) 12:35:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/37, 0x25}], 0x4}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0x7, @output={0x0, 0x0, {0x582, 0x401}, 0xffffffff, 0x5}}) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}}}, 0x48) 12:35:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:35:51 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:51 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async, rerun: 64) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0x7, @output={0x0, 0x0, {0x582, 0x401}, 0xffffffff, 0x5}}) (rerun: 64) 12:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}}}, 0x48) 12:35:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:52 executing program 4: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x1f}, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x34}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @local}], 0x30) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) r2 = socket(0x5, 0x2, 0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r3 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, {0x6, 0xfffffffd, 0x5, 0x101}}) 12:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/37, 0x25}], 0x4}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) recvmsg$unix(r3, 0x0, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/37, 0x25}], 0x4}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) (async) 12:35:52 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:52 executing program 4: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x1f}, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x34}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @local}], 0x30) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) r2 = socket(0x5, 0x2, 0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r3 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, {0x6, 0xfffffffd, 0x5, 0x101}}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x1f}, 0x4) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x34}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @local}], 0x30) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) (async) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) (async) socket(0x5, 0x2, 0x3f) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) (async) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, {0x6, 0xfffffffd, 0x5, 0x101}}) (async) 12:35:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000240)=ANY=[@ANYBLOB="2e00000003080000090000000000000009c5fc09eb6df6b8d0c1b198b22ae8ef94f9"]) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x39, 0xac, "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", 0x1, 0x7, 0x80, 0xff, 0x0, 0x7, 0x3b, 0x1}, r6}}, 0x128) 12:35:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:52 executing program 0: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:52 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 12:35:52 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:52 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:52 executing program 1: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) socket$can_raw(0x1d, 0x3, 0x1) 12:35:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:52 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x4000044) 12:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/37, 0x25}], 0x4}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) recvmsg$unix(r3, 0x0, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/37, 0x25}], 0x4}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) (async) 12:35:52 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) 12:35:52 executing program 4: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x1f}, 0x4) (async) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x34}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @local}], 0x30) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) (async) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) (async) r2 = socket(0x5, 0x2, 0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) (async) r3 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, {0x6, 0xfffffffd, 0x5, 0x101}}) 12:35:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:52 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:35:52 executing program 1: socket(0x2, 0x3, 0x8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 12:35:52 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:52 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:53 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffbffffd}, {0xa, 0x0, 0x2, @private2={0xfc, 0x2, '\x00', 0xfc}, 0x40000000}, r3}}, 0x48) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 1: r0 = socket(0x2, 0x3, 0x8) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000044) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000140)={r5, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x80, 0xffff, "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", 0x81, 0x4, 0xa2, 0x7, 0x2, 0x0, 0x5, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:53 executing program 5: write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x109, 0x0, {"c5fd2145b9dd031341fa1303dd9274fa"}, 0x5, 0x86b0, 0x7f}, @ib={0x1b, 0x0, 0x6, {"8f6fdde1c2d740f694911b2394eb1378"}, 0x8, 0xfff, 0x3}}}, 0x118) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/233, &(0x7f0000000000)=0xe9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0xff, 0x0}}, @in6={0xa, 0x4e21, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x101, @empty, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x31}}], 0x78) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000000c0)={0x1, 0x800000, "f8a5b49705f1675115b55f1b07fbaedba72f5ffe1ec1e285", {0x7, 0x3ff}, 0x1}) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x80, 0xffff, "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", 0x81, 0x4, 0xa2, 0x7, 0x2, 0x0, 0x5, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x80, 0xffff, "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", 0x81, 0x4, 0xa2, 0x7, 0x2, 0x0, 0x5, 0x1}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:53 executing program 0: r0 = getpid() r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff17, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x2, 0x18065c55, "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", 0x0, 0x70, 0x0, 0x4d, 0x3, 0x1, 0x81, 0x1}, r4}}, 0x120) sched_setparam(r0, &(0x7f0000000100)=0x800) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r2, 0x1}}, 0x18) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f00000000c0)={0x2, 0x3, 0x4, 0x0, 0x1ff, {0x77359400}, {0x4, 0xc, 0x7, 0x1f, 0x7, 0x4, "b8f3c8d1"}, 0x1, 0x4, {}, 0x3, 0x0, r2}) r4 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000200)={0x990000, 0x5, 0x1ff, r3, 0x0, &(0x7f00000001c0)={0x98090e, 0x0, '\x00', @value64=0x80000000}}) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f0000000000)={0x7, 0x2, 0x4, 0x4000, 0x8, {}, {0x5, 0x8, 0x0, 0x8, 0x9, 0x8, "96ed28c7"}, 0x9, 0x4, {}, 0x8}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x80, 0x2dd6, "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", 0x7, 0x23, 0x5, 0x9, 0x9, 0xcb, 0x5, 0x1}, r4}}, 0x120) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) (async) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f00000000c0)={0x2, 0x3, 0x4, 0x0, 0x1ff, {0x77359400}, {0x4, 0xc, 0x7, 0x1f, 0x7, 0x4, "b8f3c8d1"}, 0x1, 0x4, {}, 0x3, 0x0, r2}) (async, rerun: 32) r4 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) (rerun: 32) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000200)={0x990000, 0x5, 0x1ff, r3, 0x0, &(0x7f00000001c0)={0x98090e, 0x0, '\x00', @value64=0x80000000}}) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f0000000000)={0x7, 0x2, 0x4, 0x4000, 0x8, {}, {0x5, 0x8, 0x0, 0x8, 0x9, 0x8, "96ed28c7"}, 0x9, 0x4, {}, 0x8}) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (rerun: 32) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x80, 0xffff, "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", 0x81, 0x4, 0xa2, 0x7, 0x2, 0x0, 0x5, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0x80, 0xffff, "597c6f2b8151fa6e0df61e2e387559ccfc8403b85642029bdd334d8603a0c3b51893b0cf99b05b1a4b4c86ada9a8028cdb5f03f7a7e1670b2d08a772ca637bdf128ee9dec17ac4d64526045966880590f53ca98858a416869ef3377cd757c47727ddacad3c8dd2cfdb9a0f84039418f8fb33991621c6ba2d29f8abee6140c8330ae000b2a3b8b9ed6ff322678eb7c85e7a2ce9c115ffdea608d9295a0bfaea021e09dac85b332a0ceb84480dee65e4bd49978e32c00ede193d9fdd9b9dfe31a8450405343ae4db44364c63011d9c59bf30689b4b9740691105d5c124b73486571f5ca6b1a24771e23b09b599ef8cc726cc7bdb49fc770db052eb12a1cd9ded46", 0x81, 0x4, 0xa2, 0x7, 0x2, 0x0, 0x5, 0x1}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f00000000c0)={0x2, 0x3, 0x4, 0x0, 0x1ff, {0x77359400}, {0x4, 0xc, 0x7, 0x1f, 0x7, 0x4, "b8f3c8d1"}, 0x1, 0x4, {}, 0x3, 0x0, r2}) r4 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000200)={0x990000, 0x5, 0x1ff, r3, 0x0, &(0x7f00000001c0)={0x98090e, 0x0, '\x00', @value64=0x80000000}}) (async) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f0000000000)={0x7, 0x2, 0x4, 0x4000, 0x8, {}, {0x5, 0x8, 0x0, 0x8, 0x9, 0x8, "96ed28c7"}, 0x9, 0x4, {}, 0x8}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, '\x00', {0x0, @reserved}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0xfff, @mcast1, 0x6}}}, 0x118) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0xb11c, 0x0, '\x00', {0x0, @reserved}}) 12:35:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x30}, {0xa, 0x4e21, 0x8000, @loopback, 0x9}, r2, 0x4}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0xff, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, '\x00', {0x0, @reserved}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0xfff, @mcast1, 0x6}}}, 0x118) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0xb11c, 0x0, '\x00', {0x0, @reserved}}) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) (async) syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) (async) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, '\x00', {0x0, @reserved}}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x2, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0xfff, @mcast1, 0x6}}}, 0x118) (async) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0xb11c, 0x0, '\x00', {0x0, @reserved}}) (async) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xb4aa}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0xff, 0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x30}, {0xa, 0x4e21, 0x8000, @loopback, 0x9}, r2, 0x4}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, '\x00', {0x0, @reserved}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0xfff, @mcast1, 0x6}}}, 0x118) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0xb11c, 0x0, '\x00', {0x0, @reserved}}) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0xff, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880), 0x4) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0xff, 0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x30}, {0xa, 0x4e21, 0x8000, @loopback, 0x9}, r2, 0x4}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x20, 0x8001, 0x200c, 0x0, 0x8, 0x2, 0x0, 0x4}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x5e9b, 0x20, 0x2009, 0x9, 0xc, 0x1, 0x2, 0x1}}) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ib={0x1b, 0x1, 0x3, {"4c01a9f150a1f29ea67994d299c03de3"}, 0xdb0, 0x10001, 0x3}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x2000000}}, 0x48) 12:35:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x30}, {0xa, 0x4e21, 0x8000, @loopback, 0x9}, r2, 0x4}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x20, 0x8001, 0x200c, 0x0, 0x8, 0x2, 0x0, 0x4}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x5e9b, 0x20, 0x2009, 0x9, 0xc, 0x1, 0x2, 0x1}}) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ib={0x1b, 0x1, 0x3, {"4c01a9f150a1f29ea67994d299c03de3"}, 0xdb0, 0x10001, 0x3}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x2000000}}, 0x48) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x30}, {0xa, 0x4e21, 0x8000, @loopback, 0x9}, r2, 0x4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x20, 0x8001, 0x200c, 0x0, 0x8, 0x2, 0x0, 0x4}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x5e9b, 0x20, 0x2009, 0x9, 0xc, 0x1, 0x2, 0x1}}) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x20, 0x8001, 0x200c, 0x0, 0x8, 0x2, 0x0, 0x4}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x5e9b, 0x20, 0x2009, 0x9, 0xc, 0x1, 0x2, 0x1}}) (async) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r0}}, 0x18) 12:35:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x80000000, 0x40000) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090c, 0x200, '\x00', @p_u16=&(0x7f0000000040)=0x7}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000140), 0x10001, 0x20a080) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000180)={0x24f, "c1b7ad53052de70272accaa0b996725fdd0b9a5f3ed5ee727e837d2c3f1ba4a5", 0x2, 0x4, 0x5, 0x3200e0, 0x20000, 0x4}) 12:35:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:53 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x80000000, 0x40000) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090c, 0x200, '\x00', @p_u16=&(0x7f0000000040)=0x7}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000140), 0x10001, 0x20a080) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000180)={0x24f, "c1b7ad53052de70272accaa0b996725fdd0b9a5f3ed5ee727e837d2c3f1ba4a5", 0x2, 0x4, 0x5, 0x3200e0, 0x20000, 0x4}) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) syz_open_dev$video4linux(&(0x7f0000000000), 0x80000000, 0x40000) (async) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090c, 0x200, '\x00', @p_u16=&(0x7f0000000040)=0x7}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) syz_open_dev$video4linux(&(0x7f0000000140), 0x10001, 0x20a080) (async) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000180)={0x24f, "c1b7ad53052de70272accaa0b996725fdd0b9a5f3ed5ee727e837d2c3f1ba4a5", 0x2, 0x4, 0x5, 0x3200e0, 0x20000, 0x4}) (async) 12:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ib={0x1b, 0x1, 0x3, {"4c01a9f150a1f29ea67994d299c03de3"}, 0xdb0, 0x10001, 0x3}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x2000000}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ib={0x1b, 0x1, 0x3, {"4c01a9f150a1f29ea67994d299c03de3"}, 0xdb0, 0x10001, 0x3}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x2000000}}, 0x48) (async) 12:35:54 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r0}}, 0x18) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x30}, {0xa, 0x4e21, 0x8000, @loopback, 0x9}, r2, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x80000000, 0x40000) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090c, 0x200, '\x00', @p_u16=&(0x7f0000000040)=0x7}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r2 = syz_open_dev$video4linux(&(0x7f0000000140), 0x10001, 0x20a080) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000180)={0x24f, "c1b7ad53052de70272accaa0b996725fdd0b9a5f3ed5ee727e837d2c3f1ba4a5", 0x2, 0x4, 0x5, 0x3200e0, 0x20000, 0x4}) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:54 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r0, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r0}}, 0x18) 12:35:54 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:54 executing program 3: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000300)={0x0, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0x7f, 0x8, 0x81, 0x8, 0x9, 0x0, 0x7f, 0x40}, r1}}, 0x128) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000200)={0xc, @sliced={0x4, [0x3f4, 0x7, 0x5, 0x8, 0x33e2, 0xff, 0x101, 0x79b2, 0x8, 0x1, 0x1d37, 0x1, 0x6, 0x0, 0x2, 0x1, 0x5, 0xfffa, 0x6b7, 0x0, 0xe3b8, 0x4000, 0x0, 0x2, 0xffff, 0x3, 0x7ff, 0x1, 0x401, 0xfe01, 0x7ff, 0xffff, 0x1, 0x1ff, 0x0, 0x8bca, 0xf9e5, 0x8001, 0x1, 0x1000, 0x101, 0xfff7, 0xc3ab, 0x800, 0x8000, 0x2400, 0x20, 0x3], 0x80000001}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0xfffffffe}, r1}}, 0x48) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x2, {0x7, 0xff, 0x8, 0xffffffc1}}) r2 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x4, {0x1, 0xffffffff, 0xfffffffe, 0x100}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:54 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r0, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 3: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000300)={0x0, 0x1}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0x7f, 0x8, 0x81, 0x8, 0x9, 0x0, 0x7f, 0x40}, r1}}, 0x128) (async) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000200)={0xc, @sliced={0x4, [0x3f4, 0x7, 0x5, 0x8, 0x33e2, 0xff, 0x101, 0x79b2, 0x8, 0x1, 0x1d37, 0x1, 0x6, 0x0, 0x2, 0x1, 0x5, 0xfffa, 0x6b7, 0x0, 0xe3b8, 0x4000, 0x0, 0x2, 0xffff, 0x3, 0x7ff, 0x1, 0x401, 0xfe01, 0x7ff, 0xffff, 0x1, 0x1ff, 0x0, 0x8bca, 0xf9e5, 0x8001, 0x1, 0x1000, 0x101, 0xfff7, 0xc3ab, 0x800, 0x8000, 0x2400, 0x20, 0x3], 0x80000001}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0xfffffffe}, r1}}, 0x48) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x2, {0x7, 0xff, 0x8, 0xffffffc1}}) (async) r2 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x4, {0x1, 0xffffffff, 0xfffffffe, 0x100}}) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 12:35:54 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r0, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x2, {0x7, 0xff, 0x8, 0xffffffc1}}) r2 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x4, {0x1, 0xffffffff, 0xfffffffe, 0x100}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x2, {0x7, 0xff, 0x8, 0xffffffc1}}) (async) syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x2) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x4, {0x1, 0xffffffff, 0xfffffffe, 0x100}}) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:54 executing program 3: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000300)={0x0, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "c561ac544d573b969ee0edb00580e3cafed56703d6a764787035842d9eedcb2febb4d7e467df0abefbf12f115644ef18788c1804856723291d098a45f31d2164815d6ee8b865bb1e54005a70f8075bf312d709e9072af40ceb3bd05f43180efa794f3c9edb52d1b665916ace08da0d5180b321a1a21ca06336530b011a86792bef64004442c47e48dae975d3a7b2cf70ff190a34cd4dd57ab397822b7e548a04b39d731e7859e57d2c00e1b1c32af6474bf95f5914a526f74c473d96a0ac941e9c0ad408b5a8306b6e521049455bb192297981450cacc3272dcf22c371dd2404c2587f277ec33b868e4933153c657a09ab96aa672b0484013514be31d6291c62", 0x7f, 0x8, 0x81, 0x8, 0x9, 0x0, 0x7f, 0x40}, r1}}, 0x128) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000200)={0xc, @sliced={0x4, [0x3f4, 0x7, 0x5, 0x8, 0x33e2, 0xff, 0x101, 0x79b2, 0x8, 0x1, 0x1d37, 0x1, 0x6, 0x0, 0x2, 0x1, 0x5, 0xfffa, 0x6b7, 0x0, 0xe3b8, 0x4000, 0x0, 0x2, 0xffff, 0x3, 0x7ff, 0x1, 0x401, 0xfe01, 0x7ff, 0xffff, 0x1, 0x1ff, 0x0, 0x8bca, 0xf9e5, 0x8001, 0x1, 0x1000, 0x101, 0xfff7, 0xc3ab, 0x800, 0x8000, 0x2400, 0x20, 0x3], 0x80000001}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0xfffffffe}, r1}}, 0x48) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000300)={0x0, 0x1}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0x7f, 0x8, 0x81, 0x8, 0x9, 0x0, 0x7f, 0x40}, r1}}, 0x128) (async) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000200)={0xc, @sliced={0x4, [0x3f4, 0x7, 0x5, 0x8, 0x33e2, 0xff, 0x101, 0x79b2, 0x8, 0x1, 0x1d37, 0x1, 0x6, 0x0, 0x2, 0x1, 0x5, 0xfffa, 0x6b7, 0x0, 0xe3b8, 0x4000, 0x0, 0x2, 0xffff, 0x3, 0x7ff, 0x1, 0x401, 0xfe01, 0x7ff, 0xffff, 0x1, 0x1ff, 0x0, 0x8bca, 0xf9e5, 0x8001, 0x1, 0x1000, 0x101, 0xfff7, 0xc3ab, 0x800, 0x8000, 0x2400, 0x20, 0x3], 0x80000001}}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0xfffffffe}, r1}}, 0x48) (async) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 0: ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000001, 0x6, 0x4, 0x4000, 0x1, {}, {0x5, 0x0, 0x1, 0x2, 0x40, 0xf7, "fe3ddf2b"}, 0x2, 0x4, {}, 0x738}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r0, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0xffffffff, "4d015d147ed5b416f93d2ed9ae90b63c5563a111719fd13db6214f63731c5b0e", 0x0, 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async, rerun: 64) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (rerun: 64) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0xffffffff, "4d015d147ed5b416f93d2ed9ae90b63c5563a111719fd13db6214f63731c5b0e", 0x0, 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, 0x0, 0xfffffffffffffffc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x800, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, r3}}, 0x48) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3f}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0xffff9064}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c090}, 0x24004811) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0xffffffff, "4d015d147ed5b416f93d2ed9ae90b63c5563a111719fd13db6214f63731c5b0e", 0x0, 0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0xffffffff, "4d015d147ed5b416f93d2ed9ae90b63c5563a111719fd13db6214f63731c5b0e", 0x0, 0x1}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:54 executing program 4: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xee01) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000000c0)={0x5, @raw_data="c2ca862c8cb10d9a823b23d08fb1ca788e5219909635d189b9ac4931d01e1758e8e74a8217ddd01b286a96cba1503ae62f99ba112015c069e4d7bbb1a55af70fcee5f0c17147ce890b5c0f07cbd3a0fb6f8c4faf41565d943b8985888f5459532cb0698dfc9066d8174963394884d1cb0af987543c8999a9eb57248250a9625f4ea0b188a10f5b8cd9fbb7e9454c90e4185b4993441062ee0f93273b787e233a9f4e26b9dd581c021d2c264919942ab665c0fb259803f44eac59d4c82a5314f9719f160e772d7dc6"}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 12:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, 0x0, 0xfffffffffffffffc) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x800, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, r3}}, 0x48) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3f}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0xffff9064}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c090}, 0x24004811) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, 0x0, 0xfffffffffffffffc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x800, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, r3}}, 0x48) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3f}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0xffff9064}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c090}, 0x24004811) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:54 executing program 4: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xee01) (async, rerun: 32) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async, rerun: 32) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000000c0)={0x5, @raw_data="c2ca862c8cb10d9a823b23d08fb1ca788e5219909635d189b9ac4931d01e1758e8e74a8217ddd01b286a96cba1503ae62f99ba112015c069e4d7bbb1a55af70fcee5f0c17147ce890b5c0f07cbd3a0fb6f8c4faf41565d943b8985888f5459532cb0698dfc9066d8174963394884d1cb0af987543c8999a9eb57248250a9625f4ea0b188a10f5b8cd9fbb7e9454c90e4185b4993441062ee0f93273b787e233a9f4e26b9dd581c021d2c264919942ab665c0fb259803f44eac59d4c82a5314f9719f160e772d7dc6"}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, 0x0, 0xfffffffffffffffc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x800, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, r3}}, 0x48) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3f}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0xffff9064}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c090}, 0x24004811) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) (async) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, 0x0, 0xfffffffffffffffc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x800, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, r3}}, 0x48) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00'}) (async) sendmsg$NL802154_CMD_SET_TX_POWER(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3f}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0xffff9064}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c090}, 0x24004811) (async) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 4: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xee01) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000000c0)={0x5, @raw_data="c2ca862c8cb10d9a823b23d08fb1ca788e5219909635d189b9ac4931d01e1758e8e74a8217ddd01b286a96cba1503ae62f99ba112015c069e4d7bbb1a55af70fcee5f0c17147ce890b5c0f07cbd3a0fb6f8c4faf41565d943b8985888f5459532cb0698dfc9066d8174963394884d1cb0af987543c8999a9eb57248250a9625f4ea0b188a10f5b8cd9fbb7e9454c90e4185b4993441062ee0f93273b787e233a9f4e26b9dd581c021d2c264919942ab665c0fb259803f44eac59d4c82a5314f9719f160e772d7dc6"}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xee01) (async) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000000c0)={0x5, @raw_data="c2ca862c8cb10d9a823b23d08fb1ca788e5219909635d189b9ac4931d01e1758e8e74a8217ddd01b286a96cba1503ae62f99ba112015c069e4d7bbb1a55af70fcee5f0c17147ce890b5c0f07cbd3a0fb6f8c4faf41565d943b8985888f5459532cb0698dfc9066d8174963394884d1cb0af987543c8999a9eb57248250a9625f4ea0b188a10f5b8cd9fbb7e9454c90e4185b4993441062ee0f93273b787e233a9f4e26b9dd581c021d2c264919942ab665c0fb259803f44eac59d4c82a5314f9719f160e772d7dc6"}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1c}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x1, @name="b02e57813a379dd865b2f759f3379225b5a440a955b7b6f22df98d58bd3d4900"}, "c8ee3ceff018a76d1700efbbed72ceab9f507a01ca1879f25f1debd456bac0c9", 0x2}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, '\x00', {0x0, @reserved}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0xfff, @mcast1, 0x6}}}, 0x118) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0xb11c, 0x0, '\x00', {0x0, @reserved}}) 12:35:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x1, @name="b02e57813a379dd865b2f759f3379225b5a440a955b7b6f22df98d58bd3d4900"}, "c8ee3ceff018a76d1700efbbed72ceab9f507a01ca1879f25f1debd456bac0c9", 0x2}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x1, @name="b02e57813a379dd865b2f759f3379225b5a440a955b7b6f22df98d58bd3d4900"}, "c8ee3ceff018a76d1700efbbed72ceab9f507a01ca1879f25f1debd456bac0c9", 0x2}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1c}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1c}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, '\x00', {0x0, @reserved}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r4, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0xfff, @mcast1, 0x6}}}, 0x118) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0xb11c, 0x0, '\x00', {0x0, @reserved}}) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x1, @name="b02e57813a379dd865b2f759f3379225b5a440a955b7b6f22df98d58bd3d4900"}, "c8ee3ceff018a76d1700efbbed72ceab9f507a01ca1879f25f1debd456bac0c9", 0x2}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x1, @name="b02e57813a379dd865b2f759f3379225b5a440a955b7b6f22df98d58bd3d4900"}, "c8ee3ceff018a76d1700efbbed72ceab9f507a01ca1879f25f1debd456bac0c9", 0x2}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:55 executing program 1: userfaultfd(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x1c) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x7fffffff}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r1, 0x2}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x2}}, 0x18) 12:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1c}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1c}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x1c) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x1c) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:55 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:55 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x101, 0x0, {0x5, 0x6, 0x9, 0x2}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x1c) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 3: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x6, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x2, 0x4, "adb98b0a87915d5b6e8adb2f5f070c536b50131beb211d0a7e90fff2fb36490220c7cc1bd33f705418e9cec600b8fcea42c1187582b271acb098d55e126b70bed49a498c5872d256c409908e94eddc4b175191ca20cc6aa28e9356e89ef99b2c44e72922b7e9f21e8e32f99e475f03909c6a02dd8f07a13c8524785c03ea6b9644fe45a7ba78663639675f392ac9a5ab0e50596c37da64d736032b6d3a0879e61e43572eb3ba5eddf84b2ecdb9af61d9ec1228bea7fea36db23e4c46e2fc1ac761064b811b5177caa0ffd99cf660c395d2bff51d1a903c4277518b4bc40d709f8b07e1c146e1f8b3ec5df74d35f8441bea05446eeb9ff28937830098205cc84e", 0x8, 0x80, 0xc0, 0x7f, 0x2, 0x63, 0x3f}, r3}}, 0x120) 12:35:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @mcast2, 0x2b00}, {0xa, 0x4e23, 0x9, @private2, 0x81}, r4, 0xfffffffe}}, 0x48) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x4, 0x10000, 0x1, 0x0, 0x8, 0x20, 0x3, 0xfffff722, 0x6, 0x3, 0x10000, 0x0, 0x5, 0x3, 0x0, 0x2, {0x7, 0x8001}, 0x80, 0x8}}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @bt={0x9, 0x9, 0x24c, 0x7f, 0x5, 0x2, 0x2, 0x8}}) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 3: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x6, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x2, 0x4, "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", 0x8, 0x80, 0xc0, 0x7f, 0x2, 0x63, 0x3f}, r3}}, 0x120) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x4, 0x10000, 0x1, 0x0, 0x8, 0x20, 0x3, 0xfffff722, 0x6, 0x3, 0x10000, 0x0, 0x5, 0x3, 0x0, 0x2, {0x7, 0x8001}, 0x80, 0x8}}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @bt={0x9, 0x9, 0x24c, 0x7f, 0x5, 0x2, 0x2, 0x8}}) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x4, 0x10000, 0x1, 0x0, 0x8, 0x20, 0x3, 0xfffff722, 0x6, 0x3, 0x10000, 0x0, 0x5, 0x3, 0x0, 0x2, {0x7, 0x8001}, 0x80, 0x8}}) (async) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @bt={0x9, 0x9, 0x24c, 0x7f, 0x5, 0x2, 0x2, 0x8}}) (async) 12:35:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:55 executing program 3: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x6, 0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x2, 0x4, "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", 0x8, 0x80, 0xc0, 0x7f, 0x2, 0x63, 0x3f}, r3}}, 0x120) (rerun: 64) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x4, 0x10000, 0x1, 0x0, 0x8, 0x20, 0x3, 0xfffff722, 0x6, 0x3, 0x10000, 0x0, 0x5, 0x3, 0x0, 0x2, {0x7, 0x8001}, 0x80, 0x8}}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @bt={0x9, 0x9, 0x24c, 0x7f, 0x5, 0x2, 0x2, 0x8}}) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xff, 0x55595659, 0x3, @stepwise={0xfffffbff, 0x8, 0x1, 0x3ff, 0xc82, 0x9c0}}) 12:35:55 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4}, 0x8) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @raw_data="1cd5b7dc179e39a2bc926a40050bac75d941e78b071807aad6ac0a77369f428c1be108780579b0cbab7d9983ca63734215e9dbe6ed1d38c1e5430539a9d1f381df9491878bdfc4d1ba3bbddf01c70c0dcffbd0787db6820f0686dc004dd55e016c57cc2388876e6b8d7a9e77ee7368ceafb462a497c0328b309caee67674fb3c8c02f217bf8161108cfcf26433cac07e2b8a526ebd1a1aea3fa6fe82a0f8196ead877cf8f5dcb93e33783e2618d120afe3ada5c584e800e1fc4b513d3602d2ce9a6560c140037096"}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000001c0)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xa1cb, 0x4}) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async, rerun: 64) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xff, 0x55595659, 0x3, @stepwise={0xfffffbff, 0x8, 0x1, 0x3ff, 0xc82, 0x9c0}}) (rerun: 64) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socket$unix(0x1, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xff, 0x55595659, 0x3, @stepwise={0xfffffbff, 0x8, 0x1, 0x3ff, 0xc82, 0x9c0}}) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xff, 0x55595659, 0x3, @stepwise={0xfffffbff, 0x8, 0x1, 0x3ff, 0xc82, 0x9c0}}) (async) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4}, 0x8) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @raw_data="1cd5b7dc179e39a2bc926a40050bac75d941e78b071807aad6ac0a77369f428c1be108780579b0cbab7d9983ca63734215e9dbe6ed1d38c1e5430539a9d1f381df9491878bdfc4d1ba3bbddf01c70c0dcffbd0787db6820f0686dc004dd55e016c57cc2388876e6b8d7a9e77ee7368ceafb462a497c0328b309caee67674fb3c8c02f217bf8161108cfcf26433cac07e2b8a526ebd1a1aea3fa6fe82a0f8196ead877cf8f5dcb93e33783e2618d120afe3ada5c584e800e1fc4b513d3602d2ce9a6560c140037096"}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000001c0)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xa1cb, 0x4}) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x6, 0x40, 0x7f, 0x200}, {0xfe00, 0x0, 0x7, 0x6}, {0xfffa, 0x5, 0x7f, 0x7ff}, {0xbc6, 0x3, 0x9, 0x3}, {0xcf0, 0x1, 0x80, 0x1}, {0x3, 0x5, 0x5, 0x8}, {0x0, 0xf5, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x1}, {0x9, 0x3f, 0x38, 0x62a0}, {0x800, 0x2, 0x8}]}) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x6, 0x40, 0x7f, 0x200}, {0xfe00, 0x0, 0x7, 0x6}, {0xfffa, 0x5, 0x7f, 0x7ff}, {0xbc6, 0x3, 0x9, 0x3}, {0xcf0, 0x1, 0x80, 0x1}, {0x3, 0x5, 0x5, 0x8}, {0x0, 0xf5, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x1}, {0x9, 0x3f, 0x38, 0x62a0}, {0x800, 0x2, 0x8}]}) syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x6, 0x40, 0x7f, 0x200}, {0xfe00, 0x0, 0x7, 0x6}, {0xfffa, 0x5, 0x7f, 0x7ff}, {0xbc6, 0x3, 0x9, 0x3}, {0xcf0, 0x1, 0x80, 0x1}, {0x3, 0x5, 0x5, 0x8}, {0x0, 0xf5, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x1}, {0x9, 0x3f, 0x38, 0x62a0}, {0x800, 0x2, 0x8}]}) (async) 12:35:55 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4}, 0x8) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x9, @raw_data="1cd5b7dc179e39a2bc926a40050bac75d941e78b071807aad6ac0a77369f428c1be108780579b0cbab7d9983ca63734215e9dbe6ed1d38c1e5430539a9d1f381df9491878bdfc4d1ba3bbddf01c70c0dcffbd0787db6820f0686dc004dd55e016c57cc2388876e6b8d7a9e77ee7368ceafb462a497c0328b309caee67674fb3c8c02f217bf8161108cfcf26433cac07e2b8a526ebd1a1aea3fa6fe82a0f8196ead877cf8f5dcb93e33783e2618d120afe3ada5c584e800e1fc4b513d3602d2ce9a6560c140037096"}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000001c0)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xa1cb, 0x4}) 12:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socket$unix(0x1, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socket$unix(0x1, 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:55 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xff, 0x55595659, 0x3, @stepwise={0xfffffbff, 0x8, 0x1, 0x3ff, 0xc82, 0x9c0}}) 12:35:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x6, 0x40, 0x7f, 0x200}, {0xfe00, 0x0, 0x7, 0x6}, {0xfffa, 0x5, 0x7f, 0x7ff}, {0xbc6, 0x3, 0x9, 0x3}, {0xcf0, 0x1, 0x80, 0x1}, {0x3, 0x5, 0x5, 0x8}, {0x0, 0xf5, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x1}, {0x9, 0x3f, 0x38, 0x62a0}, {0x800, 0x2, 0x8}]}) 12:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:55 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/131) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ff9000/0x4000)=nil) 12:35:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x51d, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/131) (async) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ff9000/0x4000)=nil) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socket$unix(0x1, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socket$unix(0x1, 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/131) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/131) (async) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ff9000/0x4000)=nil) (async) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x13, 0x800, 0xff, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x900) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x80000000) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x8000, "5dc0699e2eb3026484905137a5246f192c052895bf95a5ceebd67e348b47f3f0", 0x3, 0x3, 0x1, 0x100000, 0x1000000, 0x2}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x2}}, 0x20) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 1) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x900) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x80000000) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x8000, "5dc0699e2eb3026484905137a5246f192c052895bf95a5ceebd67e348b47f3f0", 0x3, 0x3, 0x1, 0x100000, 0x1000000, 0x2}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x2}}, 0x20) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)=0x2) (async) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x8000, "5dc0699e2eb3026484905137a5246f192c052895bf95a5ceebd67e348b47f3f0", 0x3, 0x3, 0x1, 0x100000, 0x1000000, 0x2}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x2}}, 0x20) (async) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x900) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x80000000) 12:35:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x8000, "5dc0699e2eb3026484905137a5246f192c052895bf95a5ceebd67e348b47f3f0", 0x3, 0x3, 0x1, 0x100000, 0x1000000, 0x2}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x2}}, 0x20) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)=0x2) (async) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x8000, "5dc0699e2eb3026484905137a5246f192c052895bf95a5ceebd67e348b47f3f0", 0x3, 0x3, 0x1, 0x100000, 0x1000000, 0x2}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x2}}, 0x20) (async) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, '\x00', @bt={0x1, 0x80000000, 0x3, 0x100, 0x8000000000000001, 0x10001, 0x15, 0xb}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x5, 0x5, 0x4001, 0x9, 0xb, 0x4, 0x2, 0x5}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000340)=0x80000001) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0xfffffffe}}, 0x10) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) (async) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, '\x00', @bt={0x1, 0x80000000, 0x3, 0x100, 0x8000000000000001, 0x10001, 0x15, 0xb}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x5, 0x5, 0x4001, 0x9, 0xb, 0x4, 0x2, 0x5}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000340)=0x80000001) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0xfffffffe}}, 0x10) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) (async) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, '\x00', @bt={0x1, 0x80000000, 0x3, 0x100, 0x8000000000000001, 0x10001, 0x15, 0xb}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x5, 0x5, 0x4001, 0x9, 0xb, 0x4, 0x2, 0x5}}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000340)=0x80000001) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0xfffffffe}}, 0x10) (async) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)=""/153, 0x99}, {&(0x7f0000000400)=""/161, 0xa1}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="918281bf943900d78eedd5fe494fc600000000000000a0324a0fc4f6a51512a94e3c8f2969b740d7ac6761117291da12265c1a71fa710b84d96ef13586ea917adcf8efc4026ef0783c4afe90e1f406eb340c39075b3fe9a37898685376fbf434719932b5c492ed36893c9b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x40}, 0x10001) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) r2 = socket(0x5, 0x80000, 0xff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x6a}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0xfffffffc}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, '\x00', @bt={0x1, 0x80000000, 0x3, 0x100, 0x8000000000000001, 0x10001, 0x15, 0xb}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x5, 0x5, 0x4001, 0x9, 0xb, 0x4, 0x2, 0x5}}) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000340)=0x80000001) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0xfffffffe}}, 0x10) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000000)=0x2) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)=""/153, 0x99}, {&(0x7f0000000400)=""/161, 0xa1}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="918281bf943900d78eedd5fe494fc600000000000000a0324a0fc4f6a51512a94e3c8f2969b740d7ac6761117291da12265c1a71fa710b84d96ef13586ea917adcf8efc4026ef0783c4afe90e1f406eb340c39075b3fe9a37898685376fbf434719932b5c492ed36893c9b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x40}, 0x10001) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) (async) r2 = socket(0x5, 0x80000, 0xff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x6a}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0xfffffffc}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (rerun: 64) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = socket(0x11, 0x80003, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r1) r2 = socket(0x11, 0xa, 0xffffff43) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0x6}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x5}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:35:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)=""/153, 0x99}, {&(0x7f0000000400)=""/161, 0xa1}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="918281bf943900d78eedd5fe494fc600000000000000a0324a0fc4f6a51512a94e3c8f2969b740d7ac6761117291da12265c1a71fa710b84d96ef13586ea917adcf8efc4026ef0783c4afe90e1f406eb340c39075b3fe9a37898685376fbf434719932b5c492ed36893c9b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x40}, 0x10001) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) r2 = socket(0x5, 0x80000, 0xff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000000)=0x2) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) recvmsg$unix(r1, 0x0, 0x0) (async) recvmsg$unix(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)=""/153, 0x99}, {&(0x7f0000000400)=""/161, 0xa1}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="918281bf943900d78eedd5fe494fc600000000000000a0324a0fc4f6a51512a94e3c8f2969b740d7ac6761117291da12265c1a71fa710b84d96ef13586ea917adcf8efc4026ef0783c4afe90e1f406eb340c39075b3fe9a37898685376fbf434719932b5c492ed36893c9b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x40}, 0x10001) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) (async) socket(0x5, 0x80000, 0xff) (async) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x6a}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0xfffffffc}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:35:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = socket(0x11, 0x80003, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r1) r2 = socket(0x11, 0xa, 0xffffff43) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0x6}) (async) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x5}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5fb2, 0x28a080) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 12:35:57 executing program 3: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)={0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = socket(0x11, 0x80003, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r1) r2 = socket(0x11, 0xa, 0xffffff43) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0x6}) (async) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x5}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5fb2, 0x28a080) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:35:57 executing program 3: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)={0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) (async) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)={0x1}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)=r1) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r1) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5fb2, 0x28a080) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:35:57 executing program 3: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)={0x1}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)=r1) (async) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x7) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) (async) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r1) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000600)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x5d7, "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", 0x7, 0x7f, 0x6, 0x6, 0x4, 0x4, 0x72}, r2}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = socket(0x10, 0xa, 0x5) sendmsg$nl_crypto(r3, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@delrng={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20005510}, 0x41) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000a80)={0x13, 0x10, 0xfa00, {&(0x7f0000000880), r1}}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x2c}}, 0x8002) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0xa5b, 0x7, "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", 0x3, 0x9, 0x80, 0x2, 0xff, 0x72, 0x9, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)=r1) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r1) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) (async) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)=r1) (async) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x7) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) (async) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r1) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000600)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x5d7, "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", 0x7, 0x7f, 0x6, 0x6, 0x4, 0x4, 0x72}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r3 = socket(0x10, 0xa, 0x5) sendmsg$nl_crypto(r3, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@delrng={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20005510}, 0x41) (async) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000a80)={0x13, 0x10, 0xfa00, {&(0x7f0000000880), r1}}, 0x18) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (rerun: 64) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x2c}}, 0x8002) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0xa5b, 0x7, "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", 0x3, 0x9, 0x80, 0x2, 0xff, 0x72, 0x9, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffffff, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000600)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x5d7, "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", 0x7, 0x7f, 0x6, 0x6, 0x4, 0x4, 0x72}, r2}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = socket(0x10, 0xa, 0x5) sendmsg$nl_crypto(r3, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@delrng={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20005510}, 0x41) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000a80)={0x13, 0x10, 0xfa00, {&(0x7f0000000880), r1}}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x2c}}, 0x8002) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x106, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000600)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x5d7, "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", 0x7, 0x7f, 0x6, 0x6, 0x4, 0x4, 0x72}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socket(0x10, 0xa, 0x5) (async) sendmsg$nl_crypto(r3, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@delrng={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20005510}, 0x41) (async) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000a80)={0x13, 0x10, 0xfa00, {&(0x7f0000000880), r1}}, 0x18) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (async) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x2c}}, 0x8002) (async) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:35:57 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)=r1) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r1) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000140)=[0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xfffffffffffffee7, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00012abd7025d500000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0xc010) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000540)={0x3, 0x0, [0x7ff, 0x5, 0x4, 0xc13, 0x5, 0x9, 0xfffffff7, 0x3]}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x6e) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0xa5b, 0x7, "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", 0x3, 0x9, 0x80, 0x2, 0xff, 0x72, 0x9, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0x3}, r1, 0xf433}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000140)=[0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xfffffffffffffee7, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00012abd7025d500000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0xc010) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000540)={0x3, 0x0, [0x7ff, 0x5, 0x4, 0xc13, 0x5, 0x9, 0xfffffff7, 0x3]}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x6e) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000140)=[0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xfffffffffffffee7, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00012abd7025d500000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0xc010) (async) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000540)={0x3, 0x0, [0x7ff, 0x5, 0x4, 0xc13, 0x5, 0x9, 0xfffffff7, 0x3]}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x6e) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 12:35:57 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private2, 0x40}, r0}}, 0x48) 12:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (fail_nth: 1) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 12:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000140)=[0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async, rerun: 32) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xfffffffffffffee7, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00012abd7025d500000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0xc010) (rerun: 32) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000540)={0x3, 0x0, [0x7ff, 0x5, 0x4, 0xc13, 0x5, 0x9, 0xfffffff7, 0x3]}) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x6e) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) 12:35:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x5020, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x7, 0x1, 0x1, 0x1, 0x5, 0xfffffff9, 0x6, 0x92, 0x5, 0x5, 0x4, 0x0, 0x9, 0x6, 0x1d, 0xc, {0x6, 0x4}, 0x77, 0x1f}}) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x9f0000, 0xff, 0xfc, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a74, 0x20, '\x00', @p_u16=&(0x7f0000000040)=0x1ff}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:35:57 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private2, 0x40}, r0}}, 0x48) (rerun: 64) 12:35:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 12:35:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x5020, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x7, 0x1, 0x1, 0x1, 0x5, 0xfffffff9, 0x6, 0x92, 0x5, 0x5, 0x4, 0x0, 0x9, 0x6, 0x1d, 0xc, {0x6, 0x4}, 0x77, 0x1f}}) (async) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x9f0000, 0xff, 0xfc, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a74, 0x20, '\x00', @p_u16=&(0x7f0000000040)=0x1ff}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) 12:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffda1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0)=0x8001, 0x4) 12:35:58 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private2, 0x40}, r0}}, 0x48) 12:35:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r3}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @local, 0xfffffeff}, {0xa, 0x4e24, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff8, 0x800, {"e3910bcf3af50fc3786c077b3762da50"}, 0x5, 0x101, 0x8000000000000001}, @ib={0x1b, 0x5a, 0x80, {"ff5a215314e5fbe057455327ea98fd2a"}, 0x9, 0x6, 0x81}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x5020, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x7, 0x1, 0x1, 0x1, 0x5, 0xfffffff9, 0x6, 0x92, 0x5, 0x5, 0x4, 0x0, 0x9, 0x6, 0x1d, 0xc, {0x6, 0x4}, 0x77, 0x1f}}) (async) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x9f0000, 0xff, 0xfc, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a74, 0x20, '\x00', @p_u16=&(0x7f0000000040)=0x1ff}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:35:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x1, 0x80) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x6aef, 0x3f, 0x8, 0x0, 0x7, 0xffff, 0xd1fc, 0x7ff, 0x3f, 0x8, 0x1, 0xf68, 0x0, 0x0, 0x9, 0xc504, 0x4, 0x1f0, 0x8, 0x9, 0x8, 0xfffffffc, 0x5, 0x1, 0x20, 0x1, 0x8, 0x100, 0x3, 0x7fffffff, 0x9, 0x40c]}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r3}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @local, 0xfffffeff}, {0xa, 0x4e24, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff8, 0x800, {"e3910bcf3af50fc3786c077b3762da50"}, 0x5, 0x101, 0x8000000000000001}, @ib={0x1b, 0x5a, 0x80, {"ff5a215314e5fbe057455327ea98fd2a"}, 0x9, 0x6, 0x81}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r3}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @local, 0xfffffeff}, {0xa, 0x4e24, 0x0, @private2}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff8, 0x800, {"e3910bcf3af50fc3786c077b3762da50"}, 0x5, 0x101, 0x8000000000000001}, @ib={0x1b, 0x5a, 0x80, {"ff5a215314e5fbe057455327ea98fd2a"}, 0x9, 0x6, 0x81}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:35:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x1, 0x80) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x6aef, 0x3f, 0x8, 0x0, 0x7, 0xffff, 0xd1fc, 0x7ff, 0x3f, 0x8, 0x1, 0xf68, 0x0, 0x0, 0x9, 0xc504, 0x4, 0x1f0, 0x8, 0x9, 0x8, 0xfffffffc, 0x5, 0x1, 0x20, 0x1, 0x8, 0x100, 0x3, 0x7fffffff, 0x9, 0x40c]}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) syz_open_dev$video4linux(&(0x7f0000000000), 0x1, 0x80) (async) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x6aef, 0x3f, 0x8, 0x0, 0x7, 0xffff, 0xd1fc, 0x7ff, 0x3f, 0x8, 0x1, 0xf68, 0x0, 0x0, 0x9, 0xc504, 0x4, 0x1f0, 0x8, 0x9, 0x8, 0xfffffffc, 0x5, 0x1, 0x20, 0x1, 0x8, 0x100, 0x3, 0x7fffffff, 0x9, 0x40c]}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:35:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 12:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffda1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0)=0x8001, 0x4) 12:35:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x1, 0x80) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, '\x00', @raw_data=[0x6aef, 0x3f, 0x8, 0x0, 0x7, 0xffff, 0xd1fc, 0x7ff, 0x3f, 0x8, 0x1, 0xf68, 0x0, 0x0, 0x9, 0xc504, 0x4, 0x1f0, 0x8, 0x9, 0x8, 0xfffffffc, 0x5, 0x1, 0x20, 0x1, 0x8, 0x100, 0x3, 0x7fffffff, 0x9, 0x40c]}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x3978, 0x3f, "15a22e7e8a92851ca38a32ce84b2a87e5b124913982077ed25645998a4f590d248893bc3264a51c498d2b8eb338be554e36a13d6ad94754ee9b0bf3ca4c63cb8b5fd2ffd73b114166178248d6c19087b75ca7dd27da602aad79beef4aa82de9cbe350122ed43cb7e566105e3c9ae632732be775068ba8884339015c01a90d1c510d7c7082dabac1829318e22f2d25f0f71e2a3c7e5b63710be4ae4770997791380a20deb982840a8313fd3b665b8b0ff92ae459f9f5ffdaec45998180c25136d88384de1926825f1f8887450ae46631ef52c91ad6b90f295c7fdf54b9df979ad181c07b76344a24270b43c3c785d82f4c87b1f4de08bc5463ec88f43ec77315c", 0x20, 0x80, 0x27, 0x8, 0x0, 0xff, 0x1}, r2}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x484100, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5, 0xffffffff}}, 0x10) 12:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r3}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @local, 0xfffffeff}, {0xa, 0x4e24, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff8, 0x800, {"e3910bcf3af50fc3786c077b3762da50"}, 0x5, 0x101, 0x8000000000000001}, @ib={0x1b, 0x5a, 0x80, {"ff5a215314e5fbe057455327ea98fd2a"}, 0x9, 0x6, 0x81}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r3}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @local, 0xfffffeff}, {0xa, 0x4e24, 0x0, @private2}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff8, 0x800, {"e3910bcf3af50fc3786c077b3762da50"}, 0x5, 0x101, 0x8000000000000001}, @ib={0x1b, 0x5a, 0x80, {"ff5a215314e5fbe057455327ea98fd2a"}, 0x9, 0x6, 0x81}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) (async) 12:35:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 12:35:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 1) 12:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffda1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0)=0x8001, 0x4) 12:35:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (fail_nth: 1) 12:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) 12:35:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x3978, 0x3f, "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", 0x20, 0x80, 0x27, 0x8, 0x0, 0xff, 0x1}, r2}}, 0x120) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x484100, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5, 0xffffffff}}, 0x10) [ 1444.863934] FAULT_INJECTION: forcing a failure. [ 1444.863934] name failslab, interval 1, probability 0, space 0, times 0 [ 1444.898095] CPU: 1 PID: 28788 Comm: syz-executor.0 Not tainted 4.14.294-syzkaller #0 [ 1444.906003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 1444.915354] Call Trace: [ 1444.917943] dump_stack+0x1b2/0x281 [ 1444.921580] should_fail.cold+0x10a/0x149 [ 1444.925732] should_failslab+0xd6/0x130 [ 1444.929709] kmem_cache_alloc_trace+0x29a/0x3d0 [ 1444.934357] cma_alloc_port+0xc6/0x300 [ 1444.938227] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1444.942788] ? rdma_reject+0x2f0/0x2f0 [ 1444.946666] rdma_bind_addr+0x1d74/0x23f0 [ 1444.950792] ? rdma_connect+0x15c0/0x15c0 [ 1444.954930] ? __mutex_unlock_slowpath+0x75/0x770 [ 1444.959757] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1444.964335] rdma_listen+0x8f/0x9b0 [ 1444.967948] ucma_listen+0x10b/0x170 [ 1444.971660] ? ucma_bind_ip+0x150/0x150 [ 1444.975618] ? _copy_from_user+0x96/0x100 [ 1444.979748] ? ucma_bind_ip+0x150/0x150 [ 1444.983716] ucma_write+0x206/0x2c0 [ 1444.987338] ? ucma_set_ib_path+0x510/0x510 [ 1444.991642] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1444.996569] __vfs_write+0xe4/0x630 [ 1445.000197] ? ucma_set_ib_path+0x510/0x510 [ 1445.004508] ? __handle_mm_fault+0x80f/0x4620 [ 1445.008995] ? kernel_read+0x110/0x110 [ 1445.012867] ? common_file_perm+0x3ee/0x580 [ 1445.017174] ? security_file_permission+0x82/0x1e0 [ 1445.022088] ? rw_verify_area+0xe1/0x2a0 [ 1445.026148] vfs_write+0x17f/0x4d0 [ 1445.029692] SyS_write+0xf2/0x210 [ 1445.033140] ? SyS_read+0x210/0x210 [ 1445.036765] ? __do_page_fault+0x159/0xad0 [ 1445.040985] ? do_syscall_64+0x4c/0x640 [ 1445.044938] ? SyS_read+0x210/0x210 [ 1445.048542] do_syscall_64+0x1d5/0x640 [ 1445.052413] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1445.057586] RIP: 0033:0x7f69fed68669 12:35:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "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", 0x7f, 0x20, 0x20, 0xb6, 0x7c, 0x1, 0xfd}, r1}}, 0x128) syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) (async) 12:35:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 2) 12:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), r2) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r2) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 1445.061295] RSP: 002b:00007f69fd6dc168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1445.069004] RAX: ffffffffffffffda RBX: 00007f69fee89f80 RCX: 00007f69fed68669 [ 1445.076262] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 1445.083525] RBP: 00007f69fd6dc1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1445.090773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1445.098019] R13: 00007ffd19adc14f R14: 00007f69fd6dc300 R15: 0000000000022000 12:35:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x3978, 0x3f, "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", 0x20, 0x80, 0x27, 0x8, 0x0, 0xff, 0x1}, r2}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x484100, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5, 0xffffffff}}, 0x10) 12:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @private2}, r1}}, 0x48) 12:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), r2) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r2) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111, 0x8}}, 0x20) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), r2) (async) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r2) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:35:58 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r0}}, 0x48) [ 1445.242623] FAULT_INJECTION: forcing a failure. [ 1445.242623] name failslab, interval 1, probability 0, space 0, times 0 [ 1445.257569] CPU: 1 PID: 28853 Comm: syz-executor.0 Not tainted 4.14.294-syzkaller #0 [ 1445.265462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 1445.274815] Call Trace: [ 1445.277401] dump_stack+0x1b2/0x281 [ 1445.281033] should_fail.cold+0x10a/0x149 [ 1445.285185] should_failslab+0xd6/0x130 12:35:58 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r0}}, 0x48) (async) 12:35:58 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r0}}, 0x48) [ 1445.289166] kmem_cache_alloc+0x28e/0x3c0 [ 1445.293316] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 1445.298873] idr_get_free_cmn+0x595/0x8d0 [ 1445.303027] ? rdma_bind_addr+0x7b2/0x23f0 [ 1445.307273] idr_alloc_cmn+0xe8/0x1e0 [ 1445.311076] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 1445.315916] ? lock_acquire+0x170/0x3f0 [ 1445.319899] cma_alloc_port+0x16f/0x300 [ 1445.323874] ? rdma_reject+0x2f0/0x2f0 [ 1445.327768] rdma_bind_addr+0x1d74/0x23f0 [ 1445.331922] ? rdma_connect+0x15c0/0x15c0 [ 1445.336061] ? __mutex_unlock_slowpath+0x75/0x770 [ 1445.340885] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1445.345464] rdma_listen+0x8f/0x9b0 [ 1445.349089] ucma_listen+0x10b/0x170 [ 1445.352792] ? ucma_bind_ip+0x150/0x150 [ 1445.356751] ? _copy_from_user+0x96/0x100 [ 1445.360882] ? ucma_bind_ip+0x150/0x150 [ 1445.364855] ucma_write+0x206/0x2c0 [ 1445.368470] ? ucma_set_ib_path+0x510/0x510 [ 1445.372922] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1445.377842] __vfs_write+0xe4/0x630 [ 1445.381450] ? ucma_set_ib_path+0x510/0x510 [ 1445.385754] ? __handle_mm_fault+0x80f/0x4620 [ 1445.390229] ? kernel_read+0x110/0x110 [ 1445.394107] ? common_file_perm+0x3ee/0x580 [ 1445.398419] ? security_file_permission+0x82/0x1e0 [ 1445.403335] ? rw_verify_area+0xe1/0x2a0 [ 1445.407375] vfs_write+0x17f/0x4d0 [ 1445.410900] SyS_write+0xf2/0x210 [ 1445.414337] ? SyS_read+0x210/0x210 [ 1445.417942] ? __do_page_fault+0x159/0xad0 [ 1445.422154] ? do_syscall_64+0x4c/0x640 [ 1445.426104] ? SyS_read+0x210/0x210 [ 1445.429817] do_syscall_64+0x1d5/0x640 [ 1445.433694] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1445.438954] RIP: 0033:0x7f69fed68669 12:35:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "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", 0x7f, 0x20, 0x20, 0xb6, 0x7c, 0x1, 0xfd}, r1}}, 0x128) syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "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", 0x7f, 0x20, 0x20, 0xb6, 0x7c, 0x1, 0xfd}, r1}}, 0x128) (async) syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x4000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x3e, 0xfffffbff, "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", 0x4, 0x7, 0x1, 0x40, 0x7, 0x0, 0x8}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) 12:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 3) [ 1445.442642] RSP: 002b:00007f69fd6dc168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1445.450339] RAX: ffffffffffffffda RBX: 00007f69fee89f80 RCX: 00007f69fed68669 [ 1445.457586] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 1445.464839] RBP: 00007f69fd6dc1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1445.472091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1445.479348] R13: 00007ffd19adc14f R14: 00007f69fd6dc300 R15: 0000000000022000 12:35:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @private2, 0x101}, @ib={0x1b, 0x81, 0x8, {"3de7aa5abf326ebe9d5eb2b455cd69d3"}, 0x4, 0x0, 0x4}}}, 0x118) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x3ff, 0xffe00000, "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", 0x8, 0x0, 0x88, 0x2, 0x1, 0xd6, 0x5, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13f, 0x3}}, 0x20) 12:35:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), r2) (async) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r2) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x3e, 0xfffffbff, "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", 0x4, 0x7, 0x1, 0x40, 0x7, 0x0, 0x8}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) 12:35:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x800000, "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", 0x9, 0x20, 0x80, 0x9, 0x0, 0x1, 0x40}, r1}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000700)={0x6, 0x118, 0xfa00, {{0xefffffff, 0xfffffffe, "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", 0x1, 0x7, 0xfb, 0x0, 0x9c, 0x3, 0x7c, 0x1}, r3}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r6, 0x10000}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000840)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 1445.585284] FAULT_INJECTION: forcing a failure. [ 1445.585284] name failslab, interval 1, probability 0, space 0, times 0 [ 1445.602784] CPU: 0 PID: 28898 Comm: syz-executor.0 Not tainted 4.14.294-syzkaller #0 [ 1445.610691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 1445.620042] Call Trace: [ 1445.622628] dump_stack+0x1b2/0x281 [ 1445.626257] should_fail.cold+0x10a/0x149 [ 1445.630400] should_failslab+0xd6/0x130 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @private2, 0x101}, @ib={0x1b, 0x81, 0x8, {"3de7aa5abf326ebe9d5eb2b455cd69d3"}, 0x4, 0x0, 0x4}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x3ff, 0xffe00000, "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", 0x8, 0x0, 0x88, 0x2, 0x1, 0xd6, 0x5, 0x1}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13f, 0x3}}, 0x20) [ 1445.634363] kmem_cache_alloc+0x28e/0x3c0 [ 1445.638498] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 1445.644035] idr_get_free_cmn+0x595/0x8d0 [ 1445.648174] ? rdma_bind_addr+0x7b2/0x23f0 [ 1445.652407] idr_alloc_cmn+0xe8/0x1e0 [ 1445.656197] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 1445.661034] ? lock_acquire+0x170/0x3f0 [ 1445.665016] cma_alloc_port+0x16f/0x300 [ 1445.668991] ? rdma_reject+0x2f0/0x2f0 [ 1445.673043] rdma_bind_addr+0x1d74/0x23f0 [ 1445.677201] ? rdma_connect+0x15c0/0x15c0 [ 1445.681348] ? __mutex_unlock_slowpath+0x75/0x770 [ 1445.686192] ? __radix_tree_lookup+0x1b5/0x2e0 [ 1445.690970] rdma_listen+0x8f/0x9b0 [ 1445.694584] ucma_listen+0x10b/0x170 [ 1445.698286] ? ucma_bind_ip+0x150/0x150 [ 1445.702273] ? _copy_from_user+0x96/0x100 [ 1445.706408] ? ucma_bind_ip+0x150/0x150 [ 1445.710365] ucma_write+0x206/0x2c0 [ 1445.714067] ? ucma_set_ib_path+0x510/0x510 [ 1445.718384] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1445.723305] __vfs_write+0xe4/0x630 [ 1445.726913] ? ucma_set_ib_path+0x510/0x510 [ 1445.731238] ? __handle_mm_fault+0x80f/0x4620 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @private2, 0x101}, @ib={0x1b, 0x81, 0x8, {"3de7aa5abf326ebe9d5eb2b455cd69d3"}, 0x4, 0x0, 0x4}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x3ff, 0xffe00000, "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", 0x8, 0x0, 0x88, 0x2, 0x1, 0xd6, 0x5, 0x1}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13f, 0x3}}, 0x20) [ 1445.735745] ? kernel_read+0x110/0x110 [ 1445.739800] ? common_file_perm+0x3ee/0x580 [ 1445.744113] ? security_file_permission+0x82/0x1e0 [ 1445.749114] ? rw_verify_area+0xe1/0x2a0 [ 1445.753156] vfs_write+0x17f/0x4d0 [ 1445.756679] SyS_write+0xf2/0x210 [ 1445.760121] ? SyS_read+0x210/0x210 [ 1445.763744] ? __do_page_fault+0x159/0xad0 [ 1445.767986] ? do_syscall_64+0x4c/0x640 [ 1445.771963] ? SyS_read+0x210/0x210 [ 1445.775596] do_syscall_64+0x1d5/0x640 [ 1445.779495] entry_SYSCALL_64_after_hwframe+0x46/0xbb 12:35:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r3, 0x80}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 12:35:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x2, "bdfc7311d13e17f4fe3e719f5a6372ecd65d98921b09e9ce6ad736e72fec9870e043ca61434367ec0dfb3eb30b03419a02a5605bc8abc05a2b0102083f644c1e92371613d839063d297c8c9fdc48577d4c553f08b7d2e6f598092835094c8d66b2412b52070bf0bcab1cbe63342355a054e9a1c12aab3c2bf33c902cdb9588f93729154cd67d2ab862eb5a546c185df30d6b44805d1e45f5941c5bb982cca23733bf89da0c3f4cbb7dfbc6bb0c5eb8f204258a2ef455437383513302bb8c10c24749f55a0d133ca438138ef123300f21b6e2aa6e62bcc6f62a18ffd116ea34d152b4fe54667fc208be486adaa65c13b7f52aad4d01f16e6da5b5242b7eabb125", 0x7f, 0x20, 0x20, 0xb6, 0x7c, 0x1, 0xfd}, r1}}, 0x128) (async) syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 4) [ 1445.784697] RIP: 0033:0x7f69fed68669 [ 1445.788400] RSP: 002b:00007f69fd6dc168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1445.796104] RAX: ffffffffffffffda RBX: 00007f69fee89f80 RCX: 00007f69fed68669 [ 1445.803353] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 1445.810606] RBP: 00007f69fd6dc1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1445.817863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1445.825124] R13: 00007ffd19adc14f R14: 00007f69fd6dc300 R15: 0000000000022000 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7fff, 0x43564548, 0x2, @discrete={0x3f, 0xc7d}}) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x400) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x8, "53046b54147eab0994634e3a61fa5a914f7eba7387002f9702b19104cb64a16b"}) r2 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x4, 0x101200) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000100)={0x2, 0x0, [0x7, 0x8, 0x8390000, 0x7fff, 0x4, 0x4, 0x96, 0x60]}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000180)={0xc, @output={0x1000, 0x0, {0x5b6, 0x6}, 0x3, 0xfffffffd}}) r4 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7fff, 0x43564548, 0x2, @discrete={0x3f, 0xc7d}}) (async) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x400) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x8, "53046b54147eab0994634e3a61fa5a914f7eba7387002f9702b19104cb64a16b"}) r2 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x4, 0x101200) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000100)={0x2, 0x0, [0x7, 0x8, 0x8390000, 0x7fff, 0x4, 0x4, 0x96, 0x60]}) (async) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000180)={0xc, @output={0x1000, 0x0, {0x5b6, 0x6}, 0x3, 0xfffffffd}}) (async) r4 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f00000002c0)) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7fff, 0x43564548, 0x2, @discrete={0x3f, 0xc7d}}) (async) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x400) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x8, "53046b54147eab0994634e3a61fa5a914f7eba7387002f9702b19104cb64a16b"}) r2 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x4, 0x101200) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000100)={0x2, 0x0, [0x7, 0x8, 0x8390000, 0x7fff, 0x4, 0x4, 0x96, 0x60]}) (async) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000180)={0xc, @output={0x1000, 0x0, {0x5b6, 0x6}, 0x3, 0xfffffffd}}) (async) r4 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:35:59 executing program 1: r0 = getpid() sched_setparam(r0, &(0x7f0000000400)=0xffffffa1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='[^,\x00'}, 0x30) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x20000000}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x3e, 0xfffffbff, "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", 0x4, 0x7, 0x1, 0x40, 0x7, 0x0, 0x8}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x3e, 0xfffffbff, "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", 0x4, 0x7, 0x1, 0x40, 0x7, 0x0, 0x8}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async) 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000000c0)={0x5, 0xa, 0x4, 0x2, 0x6, {0x77359400}, {0x5, 0x1, 0x8, 0x6, 0x6, 0x0, "0a6af0d1"}, 0x3f, 0x4, {}, 0x1}) r1 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 12:35:59 executing program 1: r0 = getpid() sched_setparam(r0, &(0x7f0000000400)=0xffffffa1) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='[^,\x00'}, 0x30) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) (rerun: 32) 12:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x20000000}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x20000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:35:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x800000, "e5a93e56ea6bd66df14155eae2f4f0e2ccc9b475f0188c87da6cc83e5c972c060abf44c0a4308f05c850d64b2007f4d6291279d579fb1e24eab74768568015acb0a27bda215d43fb77964795c035f64d2368581f0b43d8c14232e7bbdd9f2f1348b079e2734febfa6494c2bbff024ddf863202e922fee2d566dac0b280f1dad52e81fa103108462af13a8209a47ef7b0bf3882c3d0fa3027ef69aebb48d44a934178e82345470d9795213803c40b0effd9f78dda4d51d23d2464dfc3571826423ac43f07218876dad4a2ddc03bcbe0af2c8fd9b9edff522bd6d88d5bb95179de91a70976edce0e18f09dae2c0fcd52acd95cc66abfa3f75dd18cebdd34109f0c", 0x9, 0x20, 0x80, 0x9, 0x0, 0x1, 0x40}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000700)={0x6, 0x118, 0xfa00, {{0xefffffff, 0xfffffffe, "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", 0x1, 0x7, 0xfb, 0x0, 0x9c, 0x3, 0x7c, 0x1}, r3}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r6, 0x10000}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000840)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r3, 0x80}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000000c0)={0x5, 0xa, 0x4, 0x2, 0x6, {0x77359400}, {0x5, 0x1, 0x8, 0x6, 0x6, 0x0, "0a6af0d1"}, 0x3f, 0x4, {}, 0x1}) (async) r1 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 12:35:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000000c0)={0x5, 0xa, 0x4, 0x2, 0x6, {0x77359400}, {0x5, 0x1, 0x8, 0x6, 0x6, 0x0, "0a6af0d1"}, 0x3f, 0x4, {}, 0x1}) (async) r1 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 12:35:59 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) 12:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x81, 0x3, "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", 0x6, 0x4, 0xa0, 0x6, 0xcf, 0xe2, 0x7f, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:59 executing program 1: r0 = getpid() sched_setparam(r0, &(0x7f0000000400)=0xffffffa1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='[^,\x00'}, 0x30) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) getpid() (async) sched_setparam(r0, &(0x7f0000000400)=0xffffffa1) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='[^,\x00'}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) (async) 12:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x20000000}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:59 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) (async) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) syz_open_dev$vivid(&(0x7f0000000040), 0x0, 0x2) (async) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) (async) 12:35:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r3, 0x80}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 12:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x9, 0x63, "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", 0x1, 0xff, 0x9, 0x20, 0x81, 0x3, 0x47}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x81, 0x3, "c6b7f65672ddc74fef9b1b49d6ed2617a73490f3c0688997ef7e1e5d74ea8c9bf4553a23f215cd084dd11f1e3a980fea0434379b46c3099b6a2b49c58f50fd6aedcb933ef93b1a6e3257e112b278a83f74f2dddda606f702296cc0c6d21739b3bdeff71a7849f3ae73eccc849a175b321b530269f2a7f352c4d46d44429aeb981454b46aab2d7083aafb5176f17a77ed4278f34f154ae491c06bd3f56a68a4f0be9d96d8f11f8cb52cf41fe55d84cd3b547a8f02bbec4861eb2a283548f788672af9ed18ffffeb0dba4db9287048ca2c484b7fb6a4350ecfadb91a027295972349b6941902c24be6391a85cd3ac73768bf48e23694190db94f7343df00e2ca48", 0x6, 0x4, 0xa0, 0x6, 0xcf, 0xe2, 0x7f, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:35:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x800000, "e5a93e56ea6bd66df14155eae2f4f0e2ccc9b475f0188c87da6cc83e5c972c060abf44c0a4308f05c850d64b2007f4d6291279d579fb1e24eab74768568015acb0a27bda215d43fb77964795c035f64d2368581f0b43d8c14232e7bbdd9f2f1348b079e2734febfa6494c2bbff024ddf863202e922fee2d566dac0b280f1dad52e81fa103108462af13a8209a47ef7b0bf3882c3d0fa3027ef69aebb48d44a934178e82345470d9795213803c40b0effd9f78dda4d51d23d2464dfc3571826423ac43f07218876dad4a2ddc03bcbe0af2c8fd9b9edff522bd6d88d5bb95179de91a70976edce0e18f09dae2c0fcd52acd95cc66abfa3f75dd18cebdd34109f0c", 0x9, 0x20, 0x80, 0x9, 0x0, 0x1, 0x40}, r1}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000700)={0x6, 0x118, 0xfa00, {{0xefffffff, 0xfffffffe, "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", 0x1, 0x7, 0xfb, 0x0, 0x9c, 0x3, 0x7c, 0x1}, r3}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r6, 0x10000}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000840)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffa, 0x800000, "e5a93e56ea6bd66df14155eae2f4f0e2ccc9b475f0188c87da6cc83e5c972c060abf44c0a4308f05c850d64b2007f4d6291279d579fb1e24eab74768568015acb0a27bda215d43fb77964795c035f64d2368581f0b43d8c14232e7bbdd9f2f1348b079e2734febfa6494c2bbff024ddf863202e922fee2d566dac0b280f1dad52e81fa103108462af13a8209a47ef7b0bf3882c3d0fa3027ef69aebb48d44a934178e82345470d9795213803c40b0effd9f78dda4d51d23d2464dfc3571826423ac43f07218876dad4a2ddc03bcbe0af2c8fd9b9edff522bd6d88d5bb95179de91a70976edce0e18f09dae2c0fcd52acd95cc66abfa3f75dd18cebdd34109f0c", 0x9, 0x20, 0x80, 0x9, 0x0, 0x1, 0x40}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000700)={0x6, 0x118, 0xfa00, {{0xefffffff, 0xfffffffe, "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", 0x1, 0x7, 0xfb, 0x0, 0x9c, 0x3, 0x7c, 0x1}, r3}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r6, 0x10000}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000840)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:35:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x200, @empty, 0x8}, {0xa, 0x4e22, 0x400076f, @private2}, r1, 0x4}}, 0x7e) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:35:59 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) (async) r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) r1 = syz_open_dev$vivid(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) 12:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x9, 0x63, "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", 0x1, 0xff, 0x9, 0x20, 0x81, 0x3, 0x47}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000100)=0x198) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x2, {0x3ff, 0x7, "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", 0xfd, 0x5, 0x3f, 0x1, 0x9, 0x98, 0x9}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x3, "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", 0x1f, 0x1, 0x9, 0x7, 0x6, 0x1f, 0x3}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x0, "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", 0x7f, 0x0, 0xa3, 0x1, 0x3, 0x6, 0x1}, r5}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x81, 0x3, "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", 0x6, 0x4, 0xa0, 0x6, 0xcf, 0xe2, 0x7f, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x200, @empty, 0x8}, {0xa, 0x4e22, 0x400076f, @private2}, r1, 0x4}}, 0x7e) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x200, @empty, 0x8}, {0xa, 0x4e22, 0x400076f, @private2}, r1, 0x4}}, 0x7e) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) (async) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) (async) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfff, @local, 0x8}, @in6={0xa, 0x4e22, 0x401, @mcast2, 0xad6}], 0x38) 12:36:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000100)=0x198) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x2, {0x3ff, 0x7, "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", 0xfd, 0x5, 0x3f, 0x1, 0x9, 0x98, 0x9}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x3, "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", 0x1f, 0x1, 0x9, 0x7, 0x6, 0x1f, 0x3}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x0, "3a001d6a4df92c003a764e22267e352571e9b4c9cb289254360b7d1fcb629a56dcaafb64c108408d88395902c2b6dd76b5aaa59eb38c442852650b777622a00943f16ad2079878f905c924322c40143723ba549ce32e356e9c195c2ba2da91798bc13b12f916ea242cfc04b879c2819bca3b77c2844ca2992a7467d9904e9ae5affc797ad89042a0f66316cca6c83c233ebdd4a8a3b8cbf3e6a64daf12820f8652d765fa5b353bbd9d92d6e867dffea192e81d1c486611df916236cd4bb861f3f20855933c458d4c8d259f8764144d54da78e20182e02951923f24232da39891068cf9183f3c7ef6a10cc9342abf1d3f3392a4704bf32b88e4d25aa6bdc44658", 0x7f, 0x0, 0xa3, 0x1, 0x3, 0x6, 0x1}, r5}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2, 0x9}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000100)=0x198) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x2, {0x3ff, 0x7, "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", 0xfd, 0x5, 0x3f, 0x1, 0x9, 0x98, 0x9}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x3, "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", 0x1f, 0x1, 0x9, 0x7, 0x6, 0x1f, 0x3}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x0, "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", 0x7f, 0x0, 0xa3, 0x1, 0x3, 0x6, 0x1}, r5}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) (async) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) (async) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) (async, rerun: 64) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) (rerun: 64) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfff, @local, 0x8}, @in6={0xa, 0x4e22, 0x401, @mcast2, 0xad6}], 0x38) 12:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x200, @empty, 0x8}, {0xa, 0x4e22, 0x400076f, @private2}, r1, 0x4}}, 0x7e) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000100)=0x198) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x2, {0x3ff, 0x7, "b512ded3762bcfda67ed71d48c0e4b24a79a251f28788e89e95b99708c2f6c1a2483a24fea3c684599e3dd03b517351273efbc34fcc7c58bd205c7d2de95418dc720ba8e708077fd684686e24d2e2c853a83799b922e1648013a8e13943848fa960523e6f1418325fe24ae29cb73c2a7079dcd4f7474f4ce1f6a14b40433a85168422c3a0f1e020e3c2a771e609a97d1997b9c94eb27b18ce172be0b146f6d1f27b7ad10560cd9a055aa05e1c4101667aa1f41281f365a34d7738e1e88ed064db179f0ac23c7fe69ffb5d558859ea80aa3268235107c2378df39e90e4ea06744f2b74a490e9171f3092f06a537fd5eeb5e68fbe70fbc6d7f344850bb27af284b", 0xfd, 0x5, 0x3f, 0x1, 0x9, 0x98, 0x9}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x3, "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", 0x1f, 0x1, 0x9, 0x7, 0x6, 0x1f, 0x3}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x0, "3a001d6a4df92c003a764e22267e352571e9b4c9cb289254360b7d1fcb629a56dcaafb64c108408d88395902c2b6dd76b5aaa59eb38c442852650b777622a00943f16ad2079878f905c924322c40143723ba549ce32e356e9c195c2ba2da91798bc13b12f916ea242cfc04b879c2819bca3b77c2844ca2992a7467d9904e9ae5affc797ad89042a0f66316cca6c83c233ebdd4a8a3b8cbf3e6a64daf12820f8652d765fa5b353bbd9d92d6e867dffea192e81d1c486611df916236cd4bb861f3f20855933c458d4c8d259f8764144d54da78e20182e02951923f24232da39891068cf9183f3c7ef6a10cc9342abf1d3f3392a4704bf32b88e4d25aa6bdc44658", 0x7f, 0x0, 0xa3, 0x1, 0x3, 0x6, 0x1}, r5}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x9, 0x63, "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", 0x1, 0xff, 0x9, 0x20, 0x81, 0x3, 0x47}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:00 executing program 5: getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x0, 0x3e, "4471b028e86e870dbf2b8ba42b7d53f8a4ef23a4a57ed41101efb3e458fd7c147bb986807e1f8efc3347b4c7d4b0b164a4f08f28e99de4d68d20c4db94f908d193a4ddf049585935feffcbd18aef2ffbfd0591ccb6ec408afb2411bd16bd9016370914727f27bca912336c0103e9907095636ed3bc65f55f18d1f4fb695c68a387374bf3ab97a631b2de08899d1b7571d20cd08f4e77358282f938350f494619899f35b78e8686cbe4739db355050768bd9784fb86b83516061b3988d9f76d44a2bbef0df5f7b4da9beed44d6208196cbecd698a01b03ffad1305e38f6b75f1cbdf1aee81d9ae235241da88acc0e73170a51b1139e4c7611a05616f76ef76fbd", 0x3, 0x3, 0x5, 0x5e, 0x8, 0x1, 0xac}, r3}}, 0x120) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r4}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfff, @local, 0x8}, @in6={0xa, 0x4e22, 0x401, @mcast2, 0xad6}], 0x38) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) socket(0x23, 0x5, 0x2) (async) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) (async) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) (async) syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) (async) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) (async) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfff, @local, 0x8}, @in6={0xa, 0x4e22, 0x401, @mcast2, 0xad6}], 0x38) (async) 12:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffe76) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x1, 0x7fff, "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", 0x88, 0x0, 0xc5, 0x1, 0xff, 0xfb, 0x1, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x80, 0x9, "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", 0x40, 0x3, 0x3, 0x7, 0x1, 0x9, 0x0, 0x1}, r6}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x101, 0x2, {"e26c378baa58f41e9c2f2dee290c86b7"}, 0x3ff, 0x1, 0x1}, @in6={0xa, 0x4e22, 0x7fffffff, @loopback, 0x8001}}}, 0x118) 12:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x80000001, "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", 0x0, 0xf7, 0x5, 0xd7, 0x90, 0x7, 0x1f, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x2}) 12:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffe76) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0xfffffffffffffe76) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async, rerun: 64) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x2}) (rerun: 64) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x2}) syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x2}) (async) 12:36:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000040)={0x6, "3688ff8247c07cdf4aa6398683fc897c4c78772cce6cbff892f9563be04fe241", 0x0, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x0, 0x803}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) 12:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x80000001, "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", 0x0, 0xf7, 0x5, 0xd7, 0x90, 0x7, 0x1f, 0x1}, r4}}, 0x128) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (rerun: 64) 12:36:00 executing program 5: getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x0, 0x3e, "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", 0x3, 0x3, 0x5, 0x5e, 0x8, 0x1, 0xac}, r3}}, 0x120) (async) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r4}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x0, 0x803}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) 12:36:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000040)={0x6, "3688ff8247c07cdf4aa6398683fc897c4c78772cce6cbff892f9563be04fe241", 0x0, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000040)={0x6, "3688ff8247c07cdf4aa6398683fc897c4c78772cce6cbff892f9563be04fe241", 0x0, 0x1}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x1, 0x7fff, "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", 0x88, 0x0, 0xc5, 0x1, 0xff, 0xfb, 0x1, 0x1}, r4}}, 0x120) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x80, 0x9, "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", 0x40, 0x3, 0x3, 0x7, 0x1, 0x9, 0x0, 0x1}, r6}}, 0x120) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x101, 0x2, {"e26c378baa58f41e9c2f2dee290c86b7"}, 0x3ff, 0x1, 0x1}, @in6={0xa, 0x4e22, 0x7fffffff, @loopback, 0x8001}}}, 0x118) (rerun: 32) 12:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffe76) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) (async) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x0, 0x803}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) 12:36:00 executing program 4: userfaultfd(0x800) r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x0, 0x8, 0x69, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091a, 0xfff, '\x00', @p_u8=&(0x7f0000000080)=0x6}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:36:00 executing program 5: getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x0, 0x3e, "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", 0x3, 0x3, 0x5, 0x5e, 0x8, 0x1, 0xac}, r3}}, 0x120) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r4}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) 12:36:00 executing program 4: userfaultfd(0x800) r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x0, 0x8, 0x69, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091a, 0xfff, '\x00', @p_u8=&(0x7f0000000080)=0x6}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) userfaultfd(0x800) (async) syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) (async) syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) (async) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x0, 0x8, 0x69, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091a, 0xfff, '\x00', @p_u8=&(0x7f0000000080)=0x6}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) (async) 12:36:00 executing program 4: userfaultfd(0x800) (async) r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) (async) r1 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x0, 0x8, 0x69, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091a, 0xfff, '\x00', @p_u8=&(0x7f0000000080)=0x6}}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:36:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000040)={0x6, "3688ff8247c07cdf4aa6398683fc897c4c78772cce6cbff892f9563be04fe241", 0x0, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x80000001, "44b61188d2a31186014d51ffb83fad99e35699004a6e2ee38a7613c1d470a83edfb2dac323befaca46ff1a23e03e886ab22b05b21053b2c980ba4f043195e7c9f48e2f7a2391b019ae34d0c8fbba5510c6d84751cfb69efe8043a82881a6cde260dcaa85b266976fd235be127cf70c9d979689aba878c95d79bc20abdd9c8f910870a68a0c8940e91d283f8168a2bd115d316dc958955f0f26d745b41c04a4df47e21cca60a56c5c848f1b81bc6a75eaacf70bca356effbc51ac7b7e76ee92b5f1e4d61243636768fb3801aa0df6ba1a817396c2da5ff8a695389ae5d1f539a2faba6bd4ad636a16ad608ec75468932730d0c9ab6844d10d1fe54791816bcc58", 0x0, 0xf7, 0x5, 0xd7, 0x90, 0x7, 0x1f, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x80000001, "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", 0x0, 0xf7, 0x5, 0xd7, 0x90, 0x7, 0x1f, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000080)={0x0, 0x0, '\x00', {0x0, @reserved}}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r3 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000340)={0x9a0000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909cb, 0x1ff, '\x00', @p_u16=&(0x7f00000002c0)=0x1}}) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000380)={0x401, 0x3136564e, 0x3, @discrete={0x82d, 0xbad}}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x2, {0x200, 0x4, "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", 0x4, 0xff, 0x40, 0x3, 0xfe, 0x80, 0x2, 0x1}, r1}}, 0x128) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)=@fd={0x101, 0xc, 0x4, 0x2, 0x100, {0x77359400}, {0x3, 0xc, 0x70, 0x0, 0x6, 0x9, "15f54c06"}, 0x4, 0x4, {}, 0x7}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:36:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000b00)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/167, 0xa7}, {&(0x7f00000008c0)=""/132, 0x84}, {&(0x7f00000003c0)=""/118, 0x76}, {&(0x7f0000000980)=""/149, 0x95}, {&(0x7f0000000a40)=""/191, 0xbf}, {&(0x7f00000004c0)=""/42, 0x2a}], 0xa, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118}, 0x2000) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 12:36:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x2d) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x81, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1) 12:36:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x1, 0x7fff, "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", 0x88, 0x0, 0xc5, 0x1, 0xff, 0xfb, 0x1, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x80, 0x9, "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", 0x40, 0x3, 0x3, 0x7, 0x1, 0x9, 0x0, 0x1}, r6}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x101, 0x2, {"e26c378baa58f41e9c2f2dee290c86b7"}, 0x3ff, 0x1, 0x1}, @in6={0xa, 0x4e22, 0x7fffffff, @loopback, 0x8001}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x1, 0x7fff, "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", 0x88, 0x0, 0xc5, 0x1, 0xff, 0xfb, 0x1, 0x1}, r4}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x80, 0x9, "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", 0x40, 0x3, 0x3, 0x7, 0x1, 0x9, 0x0, 0x1}, r6}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x101, 0x2, {"e26c378baa58f41e9c2f2dee290c86b7"}, 0x3ff, 0x1, 0x1}, @in6={0xa, 0x4e22, 0x7fffffff, @loopback, 0x8001}}}, 0x118) (async) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)=@fd={0x101, 0xc, 0x4, 0x2, 0x100, {0x77359400}, {0x3, 0xc, 0x70, 0x0, 0x6, 0x9, "15f54c06"}, 0x4, 0x4, {}, 0x7}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:36:00 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}, 0x0, 0x3, {}, 0x8}) (async) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)=@fd={0x101, 0xc, 0x4, 0x2, 0x100, {0x77359400}, {0x3, 0xc, 0x70, 0x0, 0x6, 0x9, "15f54c06"}, 0x4, 0x4, {}, 0x7}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000003c0)) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (rerun: 64) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000080)={0x0, 0x0, '\x00', {0x0, @reserved}}) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (rerun: 32) r3 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000340)={0x9a0000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909cb, 0x1ff, '\x00', @p_u16=&(0x7f00000002c0)=0x1}}) (async) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000380)={0x401, 0x3136564e, 0x3, @discrete={0x82d, 0xbad}}) (async, rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async, rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x2, {0x200, 0x4, "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", 0x4, 0xff, 0x40, 0x3, 0xfe, 0x80, 0x2, 0x1}, r1}}, 0x128) (rerun: 64) 12:36:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x200}}, 0x10) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 12:36:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000b00)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/167, 0xa7}, {&(0x7f00000008c0)=""/132, 0x84}, {&(0x7f00000003c0)=""/118, 0x76}, {&(0x7f0000000980)=""/149, 0x95}, {&(0x7f0000000a40)=""/191, 0xbf}, {&(0x7f00000004c0)=""/42, 0x2a}], 0xa, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118}, 0x2000) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) (async) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x2d) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x81, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1) 12:36:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000080)={0x0, 0x0, '\x00', {0x0, @reserved}}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r3 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000340)={0x9a0000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909cb, 0x1ff, '\x00', @p_u16=&(0x7f00000002c0)=0x1}}) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000380)={0x401, 0x3136564e, 0x3, @discrete={0x82d, 0xbad}}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x2, {0x200, 0x4, "d7ab5287ce1688fa03f1efa8abe59e26616e8a25bf6df183363523aae27e3ca137c9f2915ad8216925cebcada290021b79509d7a473ed8418a1190ef59cac158955106653118808d0b85c400e9651ebc89b4e0e8a811cd321a0bc8f5650fd363e89f889694691db07bad45c9c3831f322b961e63fa30db1313fd1669b929fe715c029afcfd80d92f20656c20e3089d1b1af7be46540fdd4c59e4abbdb5cb776b1711308db03eb3c22d2c0649f84c8c9363a81deecb482bb9831ad56e6fa16b58d73f1b828f4a0c3faed6b09c96c9781f67d64663f95dbbca14691db72d6101ef5fb6031841ce306a6311a931e2a05c51331512ae141a2684735b1c49122f66a4", 0x4, 0xff, 0x40, 0x3, 0xfe, 0x80, 0x2, 0x1}, r1}}, 0x128) 12:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x220400) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0x8}, r4}}, 0x48) 12:36:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000b00)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/167, 0xa7}, {&(0x7f00000008c0)=""/132, 0x84}, {&(0x7f00000003c0)=""/118, 0x76}, {&(0x7f0000000980)=""/149, 0x95}, {&(0x7f0000000a40)=""/191, 0xbf}, {&(0x7f00000004c0)=""/42, 0x2a}], 0xa, &(0x7f0000000bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118}, 0x2000) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 12:36:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x200}}, 0x10) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) (async) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x200}}, 0x10) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) (async) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfff, @local, 0x8}, @in6={0xa, 0x4e22, 0x401, @mcast2, 0xad6}], 0x38) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x2d) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x81, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x2d) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x81, 0x0) (async) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1) (async) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfff, @local, 0x8}, @in6={0xa, 0x4e22, 0x401, @mcast2, 0xad6}], 0x38) 12:36:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x400000001, &(0x7f0000000440)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x59) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 12:36:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async, rerun: 32) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000080)={0x0, 0x0, '\x00', {0x0, @reserved}}) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r3 = syz_open_dev$vivid(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000340)={0x9a0000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909cb, 0x1ff, '\x00', @p_u16=&(0x7f00000002c0)=0x1}}) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000380)={0x401, 0x3136564e, 0x3, @discrete={0x82d, 0xbad}}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x2, {0x200, 0x4, "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", 0x4, 0xff, 0x40, 0x3, 0xfe, 0x80, 0x2, 0x1}, r1}}, 0x128) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfff, @local, 0x8}, @in6={0xa, 0x4e22, 0x401, @mcast2, 0xad6}], 0x38) 12:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) (async) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x220400) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0x8}, r4}}, 0x48) 12:36:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x400000001, &(0x7f0000000440)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x59) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 12:36:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x200}}, 0x10) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) (async) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x200}}, 0x10) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) (async) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = socket(0x11, 0x80003, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={@any, 0x7f}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000000c0)=0x59) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) 12:36:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x400000001, &(0x7f0000000440)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x59) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x400000001, &(0x7f0000000440), 0x13d, 0x5}}, 0x59) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = socket(0x11, 0x80003, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r1) (async, rerun: 64) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={@any, 0x7f}) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000000c0)=0x59) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) 12:36:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @loopback, 0x20}, {0xa, 0x4e20, 0x4, @private1}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x220400) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2, 0x8}, r4}}, 0x48) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async, rerun: 32) r1 = socket(0x11, 0x80003, 0x0) (rerun: 32) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r1) (async) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={@any, 0x7f}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000000c0)=0x59) 12:36:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x48}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x8002}}, 0x10) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x2}}, 0x18) 12:36:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @loopback, 0x20}, {0xa, 0x4e20, 0x4, @private1}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)=@multiplanar_overlay={0x80000001, 0x4, 0x4, 0x4000, 0x81, {0x0, 0xea60}, {0x6, 0x0, 0x5, 0x1, 0x1, 0x7f, 'PW~>'}, 0xd95, 0x3, {&(0x7f0000000040)=[{0x8, 0x1, {0x4}, 0x5}, {0x1, 0x5, {0x2}, 0x3}]}}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @private0, 0xffffffff}, {0xa, 0x4e23, 0x1f, @ipv4={'\x00', '\xff\xff', @local}}, r3, 0xffff3717}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x5}, 0x4d}, {0xa, 0x4e20, 0xfff, @rand_addr=' \x01\x00', 0x5}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0xfff, @private=0xa010102}, @in6={0xa, 0x4e24, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, @in6={0xa, 0x4e24, 0x10001, @mcast1, 0x2}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x6e20, 0x7fff, @mcast2, 0x8001}], 0xc0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0x8) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 12:36:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x2}}, 0x18) (async) 12:36:01 executing program 4: syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r0 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 4: r0 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 4: r0 = socket(0x0, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 12:36:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x48}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x8002}}, 0x10) 12:36:01 executing program 4: r0 = socket(0x0, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)=@multiplanar_overlay={0x80000001, 0x4, 0x4, 0x4000, 0x81, {0x0, 0xea60}, {0x6, 0x0, 0x5, 0x1, 0x1, 0x7f, 'PW~>'}, 0xd95, 0x3, {&(0x7f0000000040)=[{0x8, 0x1, {0x4}, 0x5}, {0x1, 0x5, {0x2}, 0x3}]}}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @private0, 0xffffffff}, {0xa, 0x4e23, 0x1f, @ipv4={'\x00', '\xff\xff', @local}}, r3, 0xffff3717}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x5}, 0x4d}, {0xa, 0x4e20, 0xfff, @rand_addr=' \x01\x00', 0x5}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0xfff, @private=0xa010102}, @in6={0xa, 0x4e24, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, @in6={0xa, 0x4e24, 0x10001, @mcast1, 0x2}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x6e20, 0x7fff, @mcast2, 0x8001}], 0xc0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0x8) (async) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 12:36:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @loopback, 0x20}, {0xa, 0x4e20, 0x4, @private1}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x2}}, 0x18) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 64) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 12:36:01 executing program 4: r0 = socket(0x0, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 4: r0 = socket(0x23, 0x0, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x2) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x2586, "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", 0x9c, 0x80, 0x9, 0x6c, 0xb5, 0x70, 0x8, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:36:01 executing program 4: r0 = socket(0x23, 0x0, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 4: r0 = socket(0x23, 0x0, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x8}}, 0x18) 12:36:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x48}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x8002}}, 0x10) 12:36:01 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:01 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)=@multiplanar_overlay={0x80000001, 0x4, 0x4, 0x4000, 0x81, {0x0, 0xea60}, {0x6, 0x0, 0x5, 0x1, 0x1, 0x7f, 'PW~>'}, 0xd95, 0x3, {&(0x7f0000000040)=[{0x8, 0x1, {0x4}, 0x5}, {0x1, 0x5, {0x2}, 0x3}]}}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @private0, 0xffffffff}, {0xa, 0x4e23, 0x1f, @ipv4={'\x00', '\xff\xff', @local}}, r3, 0xffff3717}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x5}, 0x4d}, {0xa, 0x4e20, 0xfff, @rand_addr=' \x01\x00', 0x5}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0xfff, @private=0xa010102}, @in6={0xa, 0x4e24, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, @in6={0xa, 0x4e24, 0x10001, @mcast1, 0x2}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x6e20, 0x7fff, @mcast2, 0x8001}], 0xc0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0x8) (async) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 12:36:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) (async) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 12:36:01 executing program 4: socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x2) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x2586, "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", 0x9c, 0x80, 0x9, 0x6c, 0xb5, 0x70, 0x8, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:36:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x8}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x8}}, 0x18) (async) 12:36:02 executing program 4: socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 4: socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x24000840) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x24000840) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x24000840) 12:36:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x2) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x2586, "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", 0x9c, 0x80, 0x9, 0x6c, 0xb5, 0x70, 0x8, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0xfffffc00, 0x1, "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", 0x4, 0x4, 0x84, 0x49, 0x5, 0xff, 0x20, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1ff, 0x2, "a2f3a3828f2dfb8ffb6deafa0bbc89da8f2f76a395ed0975a5f390a78e71da3b89cd45320fafe6415d604e23f3cb84c489a66a792d30618398af4df7ec866df1edbe5d968ab12457bd14fa46db8ba6564a9634bb9623fcde2c4bc4a0aa671527af1895c47a2c0189e6e7244d552cff8d0093e76e37ed4b0de4d6ca0037957bcc1044910fbadc1203252a6d07df25235d74a1db771c88dd6b89b8fa29b63757b169b96dce565d9dd4899935fb786b55f408db3c6d216c09c5fb074f689a3c608f831c318b85b96d02689e9a0dc3df9f3860f1b6627c61cd07476ac141f430e117a5a82801d2d04edb405a5b224c24b12da66d77cbe55a4c1e5da545265aa54bd2", 0x0, 0x9, 0x6, 0x20, 0x76, 0xa7, 0x1f}, r1}}, 0x128) 12:36:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = userfaultfd(0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x92, 0x78e, "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", 0x1, 0x2, 0x3, 0x7, 0x6, 0xfa, 0x6}, r4}}, 0x120) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) 12:36:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x8}}, 0x18) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x5}}, 0x20) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1ff, 0x2, "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", 0x0, 0x9, 0x6, 0x20, 0x76, 0xa7, 0x1f}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1ff, 0x2, "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", 0x0, 0x9, 0x6, 0x20, 0x76, 0xa7, 0x1f}, r1}}, 0x128) (async) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0xfffffc00, 0x1, "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", 0x4, 0x4, 0x84, 0x49, 0x5, 0xff, 0x20, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = userfaultfd(0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x92, 0x78e, "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", 0x1, 0x2, 0x3, 0x7, 0x6, 0xfa, 0x6}, r4}}, 0x120) (async) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x40000000000000, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x764, @mcast1, 0x1}, {0xa, 0x4e22, 0x3, @mcast2, 0x5}, r1, 0x1}}, 0x48) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000840) 12:36:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x5}}, 0x20) (async) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:36:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1ff, 0x2, "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", 0x0, 0x9, 0x6, 0x20, 0x76, 0xa7, 0x1f}, r1}}, 0x128) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x40000000000000, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x764, @mcast1, 0x1}, {0xa, 0x4e22, 0x3, @mcast2, 0x5}, r1, 0x1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x40000000000000, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x764, @mcast1, 0x1}, {0xa, 0x4e22, 0x3, @mcast2, 0x5}, r1, 0x1}}, 0x48) (async) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = userfaultfd(0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x92, 0x78e, "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", 0x1, 0x2, 0x3, 0x7, 0x6, 0xfa, 0x6}, r4}}, 0x120) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) 12:36:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0xfffffc00, 0x1, "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", 0x4, 0x4, 0x84, 0x49, 0x5, 0xff, 0x20, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x2, {0xfffffc00, 0x1, "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", 0x4, 0x4, 0x84, 0x49, 0x5, 0xff, 0x20, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:36:02 executing program 5: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x101, 0x4, {0x1f, 0x9, 0x3ff, 0x100}}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111, 0x5}}, 0x20) (async) 12:36:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @local}, @ib={0x1b, 0x5, 0x8, {"cbe9cb8afd7ad8016a17e6ec81f17a70"}, 0x1, 0xfffffffffffffff7, 0x7f}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000001c0)={0x9, @capture={0x1000, 0x0, {0xd419, 0x9}, 0x0, 0x8}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f00000002c0)={0x1, 0x0, 0x1, 0x0, {0x8, 0x80000000, 0x10001, 0x6}}) 12:36:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x40000000000000, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x764, @mcast1, 0x1}, {0xa, 0x4e22, 0x3, @mcast2, 0x5}, r1, 0x1}}, 0x48) 12:36:02 executing program 5: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x101, 0x4, {0x1f, 0x9, 0x3ff, 0x100}}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:36:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:02 executing program 4: socket(0x23, 0x5, 0x0) 12:36:02 executing program 4: socket(0x0, 0x5, 0x0) 12:36:02 executing program 4: socket(0x0, 0x5, 0x0) 12:36:02 executing program 4: socket(0x0, 0x5, 0x0) 12:36:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x31b}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xfff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x80000001, 0x0, "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", 0x3, 0x4, 0x2, 0x27, 0x5, 0x7, 0x8}, r5}}, 0x120) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000240)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) 12:36:02 executing program 5: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x101, 0x4, {0x1f, 0x9, 0x3ff, 0x100}}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x101, 0x4, {0x1f, 0x9, 0x3ff, 0x100}}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) (async) 12:36:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000080)={0x9, "0b536cab5a70f7c87b668b6d1b47a51cf8cd71cb7ef0c86cf6fc619a8f5e0a9e", 0x3, 0x4, 0x2, 0xc000c, 0x20000, 0x2}) 12:36:02 executing program 4: socket(0x23, 0x0, 0x0) 12:36:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @local}, @ib={0x1b, 0x5, 0x8, {"cbe9cb8afd7ad8016a17e6ec81f17a70"}, 0x1, 0xfffffffffffffff7, 0x7f}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000001c0)={0x9, @capture={0x1000, 0x0, {0xd419, 0x9}, 0x0, 0x8}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f00000002c0)={0x1, 0x0, 0x1, 0x0, {0x8, 0x80000000, 0x10001, 0x6}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @local}, @ib={0x1b, 0x5, 0x8, {"cbe9cb8afd7ad8016a17e6ec81f17a70"}, 0x1, 0xfffffffffffffff7, 0x7f}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000001c0)={0x9, @capture={0x1000, 0x0, {0xd419, 0x9}, 0x0, 0x8}}) (async) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f00000002c0)={0x1, 0x0, 0x1, 0x0, {0x8, 0x80000000, 0x10001, 0x6}}) (async) 12:36:02 executing program 0: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:03 executing program 4: socket(0x23, 0x0, 0x0) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000080)={0x9, "0b536cab5a70f7c87b668b6d1b47a51cf8cd71cb7ef0c86cf6fc619a8f5e0a9e", 0x3, 0x4, 0x2, 0xc000c, 0x20000, 0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000080)={0x9, "0b536cab5a70f7c87b668b6d1b47a51cf8cd71cb7ef0c86cf6fc619a8f5e0a9e", 0x3, 0x4, 0x2, 0xc000c, 0x20000, 0x2}) (async) 12:36:03 executing program 4: socket(0x23, 0x0, 0x0) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x80, "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", 0x0, 0x19, 0x1b, 0x1, 0x7d, 0x6, 0x40}, r2}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:03 executing program 0: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x31b}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xfff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x80000001, 0x0, "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", 0x3, 0x4, 0x2, 0x27, 0x5, 0x7, 0x8}, r5}}, 0x120) (async) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000240)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) 12:36:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @local}, @ib={0x1b, 0x5, 0x8, {"cbe9cb8afd7ad8016a17e6ec81f17a70"}, 0x1, 0xfffffffffffffff7, 0x7f}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000001c0)={0x9, @capture={0x1000, 0x0, {0xd419, 0x9}, 0x0, 0x8}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f00000002c0)={0x1, 0x0, 0x1, 0x0, {0x8, 0x80000000, 0x10001, 0x6}}) 12:36:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @local}, @ib={0x1b, 0x5, 0x8, {"cbe9cb8afd7ad8016a17e6ec81f17a70"}, 0x1, 0xfffffffffffffff7, 0x7f}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async, rerun: 32) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000001c0)={0x9, @capture={0x1000, 0x0, {0xd419, 0x9}, 0x0, 0x8}}) (async, rerun: 32) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f00000002c0)={0x1, 0x0, 0x1, 0x0, {0x8, 0x80000000, 0x10001, 0x6}}) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x80, "5b262d8b8c124d81ced5a0d1d4526046f8d41e46f80d49645a69a312db2e93c7ba1b673eb0aac9301a4f80fb9cc46443393d4e9d3a09fec9716e861849d679aafba641fc01553a796b89d0f7d542c32da74dfc7df6957823aa3fb03b84c3117df1439f7454352d4a36f57daee8eeae069ae95980fb241e453dca322adbaa64af4280394cf37a82b77a4c2151c40eabf13d9b101764aecf7c8e01624944c7e05706a617635b1b8fd7b5235d8b6b694bd45bc42ae4fc2c32f9629f8498fd0fee3c569a63fe6859d23db829fb2af538a6f3f6b3f8ac7f91a446c7c5f679129de5c28bc3660f3b7f397b34b82dacd873b8a6e2be74f69efd98fc1851873520a1be59", 0x0, 0x19, 0x1b, 0x1, 0x7d, 0x6, 0x40}, r2}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async, rerun: 64) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000080)={0x9, "0b536cab5a70f7c87b668b6d1b47a51cf8cd71cb7ef0c86cf6fc619a8f5e0a9e", 0x3, 0x4, 0x2, 0xc000c, 0x20000, 0x2}) 12:36:03 executing program 0: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0xa0, 0xbed, "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", 0x80, 0x20, 0x3, 0x22, 0x1, 0x70, 0x20}}}, 0x128) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r4, 0x280000, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff9, 0x80000001, {"83bae7c941cc12c1f11ea4f13db0cee8"}, 0x40, 0x10001, 0x6}, @in6={0xa, 0x4e22, 0x7f, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x5}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:36:03 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x80, "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", 0x0, 0x19, 0x1b, 0x1, 0x7d, 0x6, 0x40}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:03 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x31b}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xfff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x80000001, 0x0, "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", 0x3, 0x4, 0x2, 0x27, 0x5, 0x7, 0x8}, r5}}, 0x120) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000240)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x31b}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000280)) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xfff}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x80000001, 0x0, "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", 0x3, 0x4, 0x2, 0x27, 0x5, 0x7, 0x8}, r5}}, 0x120) (async) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000240)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r5}}, 0x48) (async) 12:36:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x700000}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x9, 0x7, "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", 0x2, 0x9, 0x7, 0x4, 0x80, 0x1, 0x1}, r1}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x7}}, 0x18) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000001c0)={0xfff, 0x7fff}) 12:36:03 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x8000}}, 0x18) 12:36:03 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0xa0, 0xbed, "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", 0x80, 0x20, 0x3, 0x22, 0x1, 0x70, 0x20}}}, 0x128) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r4, 0x280000, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff9, 0x80000001, {"83bae7c941cc12c1f11ea4f13db0cee8"}, 0x40, 0x10001, 0x6}, @in6={0xa, 0x4e22, 0x7f, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x5}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:36:03 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) socket(0x23, 0x5, 0x2) 12:36:03 executing program 4: syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) socket(0x23, 0x5, 0x2) 12:36:03 executing program 4: socket(0x23, 0x5, 0x2) 12:36:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x700000}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x700000}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:03 executing program 4: socket(0x0, 0x5, 0x2) 12:36:03 executing program 4: socket(0x0, 0x5, 0x2) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x9, 0x7, "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", 0x2, 0x9, 0x7, 0x4, 0x80, 0x1, 0x1}, r1}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x7}}, 0x18) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000001c0)={0xfff, 0x7fff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x9, 0x7, "c73ad3891f33154072a4728868001de9db1de0a169ed51763bd00491448e48db6573c216249c29c37725092853790f3043cbe28e4f1ac48b0cc429de1b99b477bb2a5a32cf4795d63068561d04cde968bdb85cc8f589862473851c3619dd0ff740613cf398343b9fbf5cb9c38f1e3bf509ab2f7092c426b4986b2e040306cbc806d2467862895e5809cfa75f47ec38928835d71ef5244dfdc239ab311502be14bcd42f09f68ceac523760ff542694c419dd89271c1d2a416c314bf9f143e25336c1b88daf6dad928fc9a097637038bab9a848794e2daae67a2d1d1f91c0938b6759ba53abfc50042f502125f085df818b25069cf9f05d8fe4f35f345bbd78a01", 0x2, 0x9, 0x7, 0x4, 0x80, 0x1, 0x1}, r1}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x7}}, 0x18) (async) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000001c0)={0xfff, 0x7fff}) (async) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (async) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000280)) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x8000}}, 0x18) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0xa0, 0xbed, "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", 0x80, 0x20, 0x3, 0x22, 0x1, 0x70, 0x20}}}, 0x128) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r4, 0x280000, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff9, 0x80000001, {"83bae7c941cc12c1f11ea4f13db0cee8"}, 0x40, 0x10001, 0x6}, @in6={0xa, 0x4e22, 0x7f, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x5}}}, 0x118) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:36:03 executing program 4: socket(0x0, 0x5, 0x2) 12:36:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x700000}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:03 executing program 4: socket(0x23, 0x0, 0x2) 12:36:03 executing program 4: socket(0x23, 0x0, 0x2) 12:36:03 executing program 4: socket(0x23, 0x0, 0x2) 12:36:03 executing program 4: socket(0x23, 0x5, 0x0) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (async) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000040)) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000280)) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x8000}}, 0x18) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:36:03 executing program 4: socket(0x23, 0x5, 0x0) 12:36:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x9, 0x7, "c73ad3891f33154072a4728868001de9db1de0a169ed51763bd00491448e48db6573c216249c29c37725092853790f3043cbe28e4f1ac48b0cc429de1b99b477bb2a5a32cf4795d63068561d04cde968bdb85cc8f589862473851c3619dd0ff740613cf398343b9fbf5cb9c38f1e3bf509ab2f7092c426b4986b2e040306cbc806d2467862895e5809cfa75f47ec38928835d71ef5244dfdc239ab311502be14bcd42f09f68ceac523760ff542694c419dd89271c1d2a416c314bf9f143e25336c1b88daf6dad928fc9a097637038bab9a848794e2daae67a2d1d1f91c0938b6759ba53abfc50042f502125f085df818b25069cf9f05d8fe4f35f345bbd78a01", 0x2, 0x9, 0x7, 0x4, 0x80, 0x1, 0x1}, r1}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x7}}, 0x18) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000001c0)={0xfff, 0x7fff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x9, 0x7, "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", 0x2, 0x9, 0x7, 0x4, 0x80, 0x1, 0x1}, r1}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x7}}, 0x18) (async) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000001c0)={0xfff, 0x7fff}) (async) 12:36:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x1}}, 0x18) 12:36:03 executing program 4: socket(0x23, 0x5, 0x0) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0xffffffffffffff35, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000007c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, {0xa, 0x4e24, 0x48, @local, 0x3}, r3, 0x200}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x7}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @local, 0x269a}, {0xa, 0x4e20, 0x5, @mcast2, 0x4}, r5, 0xffff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x2, "9355a951c65840ac622b377bc85deb0c7b7476c1f95e153ea081f59a80927ec9e311c47902302580a086df15bf5f0a7b8c068b514d442874cc34f28871bd5817eea8d95422c40fe7a0c08c31ebe100f1c4c73ebd49744413e4896fd97f3e9e49d2d38b6e44a61d9abfcc540f5ed5e4fcc81e247b09229fa3afaaaa988a8a0cb290adf3a86941424607522575dce326015b18d7a8eee2d2ba69ca69f4e93645cc4ab3fab5cdf6ab80485d9768c4345c997895b1c741b980d0d712c08b4ca5d791cd6a13fe651f710c8e6ed71c83d363b546d1e6a62d9f9caa5e59a64a63e6d41527ca90d55465900e5a6a50459dc7472c1e3cb72ff30c21db46c9cb94c747ea8a", 0xf, 0x7f, 0x5f, 0x3f, 0x8, 0x2, 0x3}, r6}}, 0x120) 12:36:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x9, 0x7, "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", 0x2, 0x9, 0x7, 0x4, 0x80, 0x1, 0x1}, r1}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x7}}, 0x18) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000001c0)={0xfff, 0x7fff}) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0xffffffffffffff35, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0xffffffffffffff35, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) (async) 12:36:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x1}}, 0x18) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000007c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, {0xa, 0x4e24, 0x48, @local, 0x3}, r3, 0x200}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x7}}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @local, 0x269a}, {0xa, 0x4e20, 0x5, @mcast2, 0x4}, r5, 0xffff}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x2, "9355a951c65840ac622b377bc85deb0c7b7476c1f95e153ea081f59a80927ec9e311c47902302580a086df15bf5f0a7b8c068b514d442874cc34f28871bd5817eea8d95422c40fe7a0c08c31ebe100f1c4c73ebd49744413e4896fd97f3e9e49d2d38b6e44a61d9abfcc540f5ed5e4fcc81e247b09229fa3afaaaa988a8a0cb290adf3a86941424607522575dce326015b18d7a8eee2d2ba69ca69f4e93645cc4ab3fab5cdf6ab80485d9768c4345c997895b1c741b980d0d712c08b4ca5d791cd6a13fe651f710c8e6ed71c83d363b546d1e6a62d9f9caa5e59a64a63e6d41527ca90d55465900e5a6a50459dc7472c1e3cb72ff30c21db46c9cb94c747ea8a", 0xf, 0x7f, 0x5f, 0x3f, 0x8, 0x2, 0x3}, r6}}, 0x120) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0xffffffffffffff35, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x4, {0x81, 0x1, "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", 0x1, 0xbe, 0x1, 0x3, 0x3, 0x47, 0x3f, 0x1}, r1}}, 0x128) 12:36:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xfffffffe}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000007c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, {0xa, 0x4e24, 0x48, @local, 0x3}, r3, 0x200}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x7}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @local, 0x269a}, {0xa, 0x4e20, 0x5, @mcast2, 0x4}, r5, 0xffff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x2, "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", 0xf, 0x7f, 0x5f, 0x3f, 0x8, 0x2, 0x3}, r6}}, 0x120) 12:36:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x1}}, 0x18) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xfff, 0xffffffff, 0x5, 0x1001, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3, 0xc}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000580), &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0xdb46f16e580cb128, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x61) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @map_fd={0x18, 0x7, 0x1, 0x0, r2}], &(0x7f00000003c0)='syzkaller\x00', 0x8ec8, 0xaf, &(0x7f0000000700)=""/175, 0x41100, 0x13, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x400, 0x6}, 0x10, r3}, 0x80) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x1, 0x26cb, "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", 0x9, 0x40, 0x80, 0x3f, 0x1, 0x4, 0xf7}, r1}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2, 0x3}}, 0x20) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x4, {0x81, 0x1, "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", 0x1, 0xbe, 0x1, 0x3, 0x3, 0x47, 0x3f, 0x1}, r1}}, 0x128) 12:36:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xfffffffe}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000007c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, {0xa, 0x4e24, 0x48, @local, 0x3}, r3, 0x200}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x7}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @local, 0x269a}, {0xa, 0x4e20, 0x5, @mcast2, 0x4}, r5, 0xffff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x2, "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", 0xf, 0x7f, 0x5f, 0x3f, 0x8, 0x2, 0x3}, r6}}, 0x120) 12:36:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x4, {0x81, 0x1, "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", 0x1, 0xbe, 0x1, 0x3, 0x3, 0x47, 0x3f, 0x1}, r1}}, 0x128) (rerun: 32) 12:36:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xfffffffe}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xfffffffe}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xfff, 0xffffffff, 0x5, 0x1001, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3, 0xc}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000580), &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0xdb46f16e580cb128, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x61) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @map_fd={0x18, 0x7, 0x1, 0x0, r2}], &(0x7f00000003c0)='syzkaller\x00', 0x8ec8, 0xaf, &(0x7f0000000700)=""/175, 0x41100, 0x13, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x400, 0x6}, 0x10, r3}, 0x80) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x1, 0x26cb, "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", 0x9, 0x40, 0x80, 0x3f, 0x1, 0x4, 0xf7}, r1}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2, 0x3}}, 0x20) 12:36:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x9, 0x7, "c73ad3891f33154072a4728868001de9db1de0a169ed51763bd00491448e48db6573c216249c29c37725092853790f3043cbe28e4f1ac48b0cc429de1b99b477bb2a5a32cf4795d63068561d04cde968bdb85cc8f589862473851c3619dd0ff740613cf398343b9fbf5cb9c38f1e3bf509ab2f7092c426b4986b2e040306cbc806d2467862895e5809cfa75f47ec38928835d71ef5244dfdc239ab311502be14bcd42f09f68ceac523760ff542694c419dd89271c1d2a416c314bf9f143e25336c1b88daf6dad928fc9a097637038bab9a848794e2daae67a2d1d1f91c0938b6759ba53abfc50042f502125f085df818b25069cf9f05d8fe4f35f345bbd78a01", 0x2, 0x9, 0x7, 0x4, 0x80, 0x1, 0x1}, r1}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x7}}, 0x18) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000001c0)={0xfff, 0x7fff}) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r3}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x1f, 0xf99, "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", 0x81, 0x7d, 0x3f, 0x9, 0x80, 0x4, 0x40}, r3}}, 0x128) syz_open_dev$vivid(&(0x7f00000001c0), 0x0, 0x2) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0xfffffff9}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1, 0xfffffffa, "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", 0x1f, 0x0, 0x5, 0x1, 0x37, 0x1, 0x2}, r1}}, 0x120) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}, 0x3}, {0xa, 0x4e21, 0x0, @private1}, 0xffffffffffffffff, 0x1}}, 0x48) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x5, @empty, 0x6}}}, 0x118) 12:36:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1, 0xfffffffa, "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", 0x1f, 0x0, 0x5, 0x1, 0x37, 0x1, 0x2}, r1}}, 0x120) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}, 0x3}, {0xa, 0x4e21, 0x0, @private1}, 0xffffffffffffffff, 0x1}}, 0x48) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x5, @empty, 0x6}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}, 0x3}, {0xa, 0x4e21, 0x0, @private1}, 0xffffffffffffffff, 0x1}}, 0x48) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x5, @empty, 0x6}}}, 0x118) (async) 12:36:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xfff, 0xffffffff, 0x5, 0x1001, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3, 0xc}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000580), &(0x7f0000000540), 0x0, 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0xdb46f16e580cb128, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x61) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @map_fd={0x18, 0x7, 0x1, 0x0, r2}], &(0x7f00000003c0)='syzkaller\x00', 0x8ec8, 0xaf, &(0x7f0000000700)=""/175, 0x41100, 0x13, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x400, 0x6}, 0x10, r3}, 0x80) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x1, 0x26cb, "535771f00adcc568a3b67f49d5d13abf28759c11497a6c1eda00dcdf3a58d9f935c0d46f9875ed5524a6000c3a9deb995bec1a0f6558b6ac55d848fbb7ce1493178e5bc95bb0b7351d3adc3b7a05790601057ad7930092fb902d928f899b51dec74e75bc8940ad512d8fc943661527bdec41fb8366dd22571df0c6920a02bb7ed4f6c8a0751c798ddd47e4929a9a725512472f5404084f65e316cb78d489a54adf2321aa401d9536e2b785ac865048b8c3f230306364dbc4c4ebb877fffe83d9a140bc207167cdfe012572e174fdf6e46027b3eee87d44a8be9587918cc1dea75122884fb49d62eb791673484b9b2e9b4a60ba6e91d20b23d8fe9c7736efd58d", 0x9, 0x40, 0x80, 0x3f, 0x1, 0x4, 0xf7}, r1}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2, 0x3}}, 0x20) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x1f, 0xf99, "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", 0x81, 0x7d, 0x3f, 0x9, 0x80, 0x4, 0x40}, r3}}, 0x128) (async) syz_open_dev$vivid(&(0x7f00000001c0), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0xfffffff9}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) 12:36:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1, 0xfffffffa, "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", 0x1f, 0x0, 0x5, 0x1, 0x37, 0x1, 0x2}, r1}}, 0x120) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) r3 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)=@mmap={0x6, 0x5, 0x4, 0x400, 0x1f, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x8, 0x1, 0xe, "f4968e93"}, 0x4}) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}, 0x3}, {0xa, 0x4e21, 0x0, @private1}, 0xffffffffffffffff, 0x1}}, 0x48) (async) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x5, @empty, 0x6}}}, 0x118) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r3}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x1f, 0xf99, "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", 0x81, 0x7d, 0x3f, 0x9, 0x80, 0x4, 0x40}, r3}}, 0x128) syz_open_dev$vivid(&(0x7f00000001c0), 0x0, 0x2) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0xfffffff9}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0xa}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x81}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x280000) 12:36:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c254e32e30003005891b4373fc7ad740008e4d3ba74dacbc873924a6fdad861c4f4b75104e72b0dd3500bb7e370feb15a363cfac27dfda993d0984704bd393dde2608a5e1e6aed66f7054d9dea1b715932f7236ce6c18b5686560dac39a15cb36a901e60967d084399217cbc1fd0d285c74ce61cf37155fb1ba76d364e8be0f9c1740077e33fb8fa253e1844b0a1d405e5faa2690325b0c6e0dc0c9d0038f6a8aae686bd32bd4", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x6d3bb796d0f41b38) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) 12:36:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x4, 0xfa00, {r2, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty, 0x80}, {0xa, 0x4e23, 0x8, @loopback, 0x9}, r1, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c254e32e30003005891b4373fc7ad740008e4d3ba74dacbc873924a6fdad861c4f4b75104e72b0dd3500bb7e370feb15a363cfac27dfda993d0984704bd393dde2608a5e1e6aed66f7054d9dea1b715932f7236ce6c18b5686560dac39a15cb36a901e60967d084399217cbc1fd0d285c74ce61cf37155fb1ba76d364e8be0f9c1740077e33fb8fa253e1844b0a1d405e5faa2690325b0c6e0dc0c9d0038f6a8aae686bd32bd4", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x6d3bb796d0f41b38) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_SET_TX_POWER(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c254e32e30003005891b4373fc7ad740008e4d3ba74dacbc873924a6fdad861c4f4b75104e72b0dd3500bb7e370feb15a363cfac27dfda993d0984704bd393dde2608a5e1e6aed66f7054d9dea1b715932f7236ce6c18b5686560dac39a15cb36a901e60967d084399217cbc1fd0d285c74ce61cf37155fb1ba76d364e8be0f9c1740077e33fb8fa253e1844b0a1d405e5faa2690325b0c6e0dc0c9d0038f6a8aae686bd32bd4", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x6d3bb796d0f41b38) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) (async) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) r1 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000280)={0x20, 0x1, 0x7fff, 0x40, 0x80000000}) [ 1450.823119] nla_parse: 1 callbacks suppressed [ 1450.823125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:36:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0xa}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x81}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x4, 0xfa00, {r2, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty, 0x80}, {0xa, 0x4e23, 0x8, @loopback, 0x9}, r1, 0x9}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty, 0x80}, {0xa, 0x4e23, 0x8, @loopback, 0x9}, r1, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) [ 1450.921550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:36:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000280)={0x20, 0x1, 0x7fff, 0x40, 0x80000000}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) (async) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000280)={0x20, 0x1, 0x7fff, 0x40, 0x80000000}) (async) 12:36:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c254e32e30003005891b4373fc7ad740008e4d3ba74dacbc873924a6fdad861c4f4b75104e72b0dd3500bb7e370feb15a363cfac27dfda993d0984704bd393dde2608a5e1e6aed66f7054d9dea1b715932f7236ce6c18b5686560dac39a15cb36a901e60967d084399217cbc1fd0d285c74ce61cf37155fb1ba76d364e8be0f9c1740077e33fb8fa253e1844b0a1d405e5faa2690325b0c6e0dc0c9d0038f6a8aae686bd32bd4", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x6d3bb796d0f41b38) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_SET_TX_POWER(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c254e32e30003005891b4373fc7ad740008e4d3ba74dacbc873924a6fdad861c4f4b75104e72b0dd3500bb7e370feb15a363cfac27dfda993d0984704bd393dde2608a5e1e6aed66f7054d9dea1b715932f7236ce6c18b5686560dac39a15cb36a901e60967d084399217cbc1fd0d285c74ce61cf37155fb1ba76d364e8be0f9c1740077e33fb8fa253e1844b0a1d405e5faa2690325b0c6e0dc0c9d0038f6a8aae686bd32bd4", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x6d3bb796d0f41b38) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) (async) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x4, 0xfa00, {r2, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111, 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x4, 0xfa00, {r2, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x8001}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0xa}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x81}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0xa}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x81}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:36:04 executing program 4: syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r0 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x8001}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 4: r0 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) [ 1451.029256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:36:04 executing program 4: r0 = socket(0x0, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:04 executing program 4: r0 = socket(0x0, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 4: r0 = socket(0x0, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000280)={0x20, 0x1, 0x7fff, 0x40, 0x80000000}) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x8001}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x4, 0x1, "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", 0x3f, 0xd4, 0x4, 0x7f, 0x81, 0x5, 0x1f, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0xb62}}, 0x18) 12:36:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x102, 0x5, {0x1, 0x5, 0x5, 0x100}}) 12:36:04 executing program 4: r0 = socket(0x23, 0x0, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0xb62}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0xb62}}, 0x18) (async) 12:36:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r3, 0x1}, 0x14}}, 0x0) (async, rerun: 64) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) (async, rerun: 64) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x4, 0x1, "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", 0x3f, 0xd4, 0x4, 0x7f, 0x81, 0x5, 0x1f, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:04 executing program 4: r0 = socket(0x23, 0x0, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x102, 0x5, {0x1, 0x5, 0x5, 0x100}}) 12:36:04 executing program 4: r0 = socket(0x23, 0x0, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0xfd13) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xb777}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1, @remote, 0x1}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x3}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) userfaultfd(0x80800) 12:36:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r3, 0x1}, 0x14}}, 0x0) (async) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x4, 0x1, "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", 0x3f, 0xd4, 0x4, 0x7f, 0x81, 0x5, 0x1f, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x102, 0x5, {0x1, 0x5, 0x5, 0x100}}) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0xb62}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0xb62}}, 0x18) (async) 12:36:05 executing program 4: socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xe5}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x40, 0x1ff, "71297ada47ed427c19e09334f480754ba9abcfc4086d6a60894c13ce5ea9c07e8baed25b2aa9c36201442fc655dc40d6ec6e6e328bf92ce8e99e1fea46c60207f34b34b23103e6837d347d171bff948e835fb0fcd4ff912b57fc814a568c4d3b1cb6834b2c336951827aecfa845119599a84a3edd091397d77466c1c91fae658d4fa62a53a2bfe6b4e40ac2c76d76632acf8551da7ffd9392577d270490674c42e25c98d6bcba95c8e6b65ddf6bd37de74306145b3c0d5a3878dfacff2f5c3d95cba189246d8cb3fb8d4436be84b11a1afacf28c81ac7a411fa54b4ced0568f36e7bd4ff27ddc39408336bf3b8434ecbbe8bb1e2ccb0e80443972e0f3d831281", 0x2, 0x1, 0x8, 0x1f, 0x1, 0x0, 0xb}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x80, 0x0, @loopback, 0x2}, {0xa, 0x0, 0xbf, @mcast2, 0xfffffffc}, r1}}, 0x48) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x8001}, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, r3, 0xc7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0xfd13) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xb777}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1, @remote, 0x1}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x3}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) userfaultfd(0x80800) (rerun: 64) 12:36:05 executing program 4: socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xe5}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x40, 0x1ff, "71297ada47ed427c19e09334f480754ba9abcfc4086d6a60894c13ce5ea9c07e8baed25b2aa9c36201442fc655dc40d6ec6e6e328bf92ce8e99e1fea46c60207f34b34b23103e6837d347d171bff948e835fb0fcd4ff912b57fc814a568c4d3b1cb6834b2c336951827aecfa845119599a84a3edd091397d77466c1c91fae658d4fa62a53a2bfe6b4e40ac2c76d76632acf8551da7ffd9392577d270490674c42e25c98d6bcba95c8e6b65ddf6bd37de74306145b3c0d5a3878dfacff2f5c3d95cba189246d8cb3fb8d4436be84b11a1afacf28c81ac7a411fa54b4ced0568f36e7bd4ff27ddc39408336bf3b8434ecbbe8bb1e2ccb0e80443972e0f3d831281", 0x2, 0x1, 0x8, 0x1f, 0x1, 0x0, 0xb}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x80, 0x0, @loopback, 0x2}, {0xa, 0x0, 0xbf, @mcast2, 0xfffffffc}, r1}}, 0x48) 12:36:05 executing program 4: socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x8001}, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, r3, 0xc7}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x24000840) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0xfd13) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xb777}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1, @remote, 0x1}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x3}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) userfaultfd(0x80800) 12:36:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x24000840) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xe5}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x40, 0x1ff, "71297ada47ed427c19e09334f480754ba9abcfc4086d6a60894c13ce5ea9c07e8baed25b2aa9c36201442fc655dc40d6ec6e6e328bf92ce8e99e1fea46c60207f34b34b23103e6837d347d171bff948e835fb0fcd4ff912b57fc814a568c4d3b1cb6834b2c336951827aecfa845119599a84a3edd091397d77466c1c91fae658d4fa62a53a2bfe6b4e40ac2c76d76632acf8551da7ffd9392577d270490674c42e25c98d6bcba95c8e6b65ddf6bd37de74306145b3c0d5a3878dfacff2f5c3d95cba189246d8cb3fb8d4436be84b11a1afacf28c81ac7a411fa54b4ced0568f36e7bd4ff27ddc39408336bf3b8434ecbbe8bb1e2ccb0e80443972e0f3d831281", 0x2, 0x1, 0x8, 0x1f, 0x1, 0x0, 0xb}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x80, 0x0, @loopback, 0x2}, {0xa, 0x0, 0xbf, @mcast2, 0xfffffffc}, r1}}, 0x48) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x24000840) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @ib={0x1b, 0x779, 0x5, {"ed0a331b6fa6d61632bbdb4a63e2f42a"}, 0x101, 0x3, 0x3f}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) semget$private(0x0, 0x2, 0x100) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x8001}, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, r3, 0xc7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x57, @private1}, {0xa, 0x80, 0x0, @loopback, 0xfffffffe}, r1, 0x10000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @ib={0x1b, 0x779, 0x5, {"ed0a331b6fa6d61632bbdb4a63e2f42a"}, 0x101, 0x3, 0x3f}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) semget$private(0x0, 0x2, 0x100) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 5: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x3805, 0x6, "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", 0xff, 0x8, 0x5, 0xf1, 0x0, 0xd1, 0x3}}}, 0x120) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x1, 0xfc, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000000c0)={0x1, 0x200000, "125b7ee7635014dfe669133c232189f95b761034e8fecdb5", {0x3, 0xefad}, 0x200}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @local, 0x9}, {0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, {0xa, 0x200, 0x4, @local, 0x20}, r2}}, 0x48) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @ib={0x1b, 0x779, 0x5, {"ed0a331b6fa6d61632bbdb4a63e2f42a"}, 0x101, 0x3, 0x3f}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) semget$private(0x0, 0x2, 0x100) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x57, @private1}, {0xa, 0x80, 0x0, @loopback, 0xfffffffe}, r1, 0x10000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x57, @private1}, {0xa, 0x80, 0x0, @loopback, 0xfffffffe}, r1, 0x10000}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:05 executing program 5: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x3805, 0x6, "fae021c5a79e3b2bf1cfa914c0421ae451b88a9500a868474f0fcdabbad26a43377e36f44130e80786d58df53aefc56315c58ab803f20c50c684df6342a81fc17673d3e733764a986c29b34a8d806c1633ea8efb34aa22965b79972d18415c95b97187cd827284893c020fa6e82457026fbd5eda1c290fa40d3ca098e9ae0160b6acea1c46716bd17f5858404987a6bd72e161feb65e6298d40b266a2cdacebc8af186cdc1fa32e651e25471f6fc43164163424a5e9a77c239784c3e5f489afa67a70d69c021dc4e3454cb4cf804591990f2dc8d3e413cb1f6f3bf971ddce22e7b353f3ce520a6d450c49a300b192fae2e2591b69e65e54da41e3403072f9cf2", 0xff, 0x8, 0x5, 0xf1, 0x0, 0xd1, 0x3}}}, 0x120) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x1, 0xfc, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000000c0)={0x1, 0x200000, "125b7ee7635014dfe669133c232189f95b761034e8fecdb5", {0x3, 0xefad}, 0x200}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 5: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x3805, 0x6, "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", 0xff, 0x8, 0x5, 0xf1, 0x0, 0xd1, 0x3}}}, 0x120) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x1, 0xfc, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000000c0)={0x1, 0x200000, "125b7ee7635014dfe669133c232189f95b761034e8fecdb5", {0x3, 0xefad}, 0x200}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x3805, 0x6, "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", 0xff, 0x8, 0x5, 0xf1, 0x0, 0xd1, 0x3}}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x8}}, 0x20) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x1, 0xfc, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000000c0)={0x1, 0x200000, "125b7ee7635014dfe669133c232189f95b761034e8fecdb5", {0x3, 0xefad}, 0x200}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) (async) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @local, 0x9}, {0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1, 0x7}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, {0xa, 0x200, 0x4, @local, 0x20}, r2}}, 0x48) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x57, @private1}, {0xa, 0x80, 0x0, @loopback, 0xfffffffe}, r1, 0x10000}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = msgget(0x3, 0x4) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/154) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x8}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @local, 0x9}, {0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r1, 0x7}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, {0xa, 0x200, 0x4, @local, 0x20}, r2}}, 0x48) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0xffffffffffffffc1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 5: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000001c0)=""/180) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000840) 12:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = msgget(0x3, 0x4) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/154) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) msgget(0x3, 0x4) (async) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/154) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:05 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0xffffffffffffffc1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x339}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:05 executing program 5: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000001c0)=""/180) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000001c0)=""/180) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) 12:36:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = msgget(0x3, 0x4) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/154) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:06 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x339}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:06 executing program 5: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000001c0)=""/180) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x5026}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0x8}}, 0x16) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0xffffffffffffffc1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0xc, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x339}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x339}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:36:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x5026}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0x8}}, 0x16) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000940)={0x1, @win={{0x7, 0x5, 0xffff0000, 0x1}, 0x0, 0x61, &(0x7f0000000800)={{0x267, 0x8, 0x3, 0x8}, &(0x7f00000007c0)={{0x84, 0x0, 0x7, 0x7}, &(0x7f0000000780)={{0x9, 0x0, 0x8000, 0x101}}}}, 0xbf3, &(0x7f0000000840)="e6cd0bfa13fef1cf6187078f62709d688ca491e509a9f651d1ec7ecead9bf19a0f114a9cd8aca94f374a61d495e8d19ab96a04c73564ed4172d4921d3c5af751d02fb0e219c40b53897743a9455bdd065cf6b3f058cf0174598b2956d9e51244eef7ab62ed4291a5efd690f27d7d8eca5cb2db6a6280cf51fd19996ed4643e1e6de5c2e8c2659f999ce59500ca2089cbc82ab93b4990cdd34e21f93029a64fbb5466f7715c5b9cbc2ee64a4991b76622cf81076be7e60881c2a8cc2f35b632ae2ba0e4dd909ccf1ec050151293a9272b4d2e24debaa7e61c20bc082ba616ce5ac89a753a7a84e91b8e06690592716c8297279e90", 0x11}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0xcd}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r4 = userfaultfd(0x1001) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r6, 0x1}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r8}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x8000, "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", 0x5, 0x1, 0x40, 0x7, 0x3e, 0x9, 0x8}, r8}}, 0x128) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) 12:36:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0xc, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:06 executing program 2: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x28}}, 0x4000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x5026}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0x8}}, 0x16) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x5026}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x8}}, 0x16) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x8001}, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, r3, 0xc7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0xc, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:06 executing program 2: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x28}}, 0x4000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x28}}, 0x4000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000940)={0x1, @win={{0x7, 0x5, 0xffff0000, 0x1}, 0x0, 0x61, &(0x7f0000000800)={{0x267, 0x8, 0x3, 0x8}, &(0x7f00000007c0)={{0x84, 0x0, 0x7, 0x7}, &(0x7f0000000780)={{0x9, 0x0, 0x8000, 0x101}}}}, 0xbf3, &(0x7f0000000840)="e6cd0bfa13fef1cf6187078f62709d688ca491e509a9f651d1ec7ecead9bf19a0f114a9cd8aca94f374a61d495e8d19ab96a04c73564ed4172d4921d3c5af751d02fb0e219c40b53897743a9455bdd065cf6b3f058cf0174598b2956d9e51244eef7ab62ed4291a5efd690f27d7d8eca5cb2db6a6280cf51fd19996ed4643e1e6de5c2e8c2659f999ce59500ca2089cbc82ab93b4990cdd34e21f93029a64fbb5466f7715c5b9cbc2ee64a4991b76622cf81076be7e60881c2a8cc2f35b632ae2ba0e4dd909ccf1ec050151293a9272b4d2e24debaa7e61c20bc082ba616ce5ac89a753a7a84e91b8e06690592716c8297279e90", 0x11}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0xcd}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r4 = userfaultfd(0x1001) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r6, 0x1}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r8}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x8000, "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", 0x5, 0x1, 0x40, 0x7, 0x3e, 0x9, 0x8}, r8}}, 0x128) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) (async) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000940)={0x1, @win={{0x7, 0x5, 0xffff0000, 0x1}, 0x0, 0x61, &(0x7f0000000800)={{0x267, 0x8, 0x3, 0x8}, &(0x7f00000007c0)={{0x84, 0x0, 0x7, 0x7}, &(0x7f0000000780)={{0x9, 0x0, 0x8000, 0x101}}}}, 0xbf3, &(0x7f0000000840)="e6cd0bfa13fef1cf6187078f62709d688ca491e509a9f651d1ec7ecead9bf19a0f114a9cd8aca94f374a61d495e8d19ab96a04c73564ed4172d4921d3c5af751d02fb0e219c40b53897743a9455bdd065cf6b3f058cf0174598b2956d9e51244eef7ab62ed4291a5efd690f27d7d8eca5cb2db6a6280cf51fd19996ed4643e1e6de5c2e8c2659f999ce59500ca2089cbc82ab93b4990cdd34e21f93029a64fbb5466f7715c5b9cbc2ee64a4991b76622cf81076be7e60881c2a8cc2f35b632ae2ba0e4dd909ccf1ec050151293a9272b4d2e24debaa7e61c20bc082ba616ce5ac89a753a7a84e91b8e06690592716c8297279e90", 0x11}}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0), 0x2, 0xb}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0xcd}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) userfaultfd(0x1001) (async) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r6, 0x1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r8}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x8000, "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", 0x5, 0x1, 0x40, 0x7, 0x3e, 0x9, 0x8}, r8}}, 0x128) (async) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) (async) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:36:06 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000140)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x111, 0x3}}, 0x20) 12:36:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:06 executing program 2: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x28}}, 0x4000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x28}}, 0x4000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x4, 0x1, "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", 0x3f, 0xd4, 0x4, 0x7f, 0x81, 0x5, 0x1f, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x80}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x204140, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:06 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000140)) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x111, 0x3}}, 0x20) 12:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000780)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3df142"}}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000940)={0x1, @win={{0x7, 0x5, 0xffff0000, 0x1}, 0x0, 0x61, &(0x7f0000000800)={{0x267, 0x8, 0x3, 0x8}, &(0x7f00000007c0)={{0x84, 0x0, 0x7, 0x7}, &(0x7f0000000780)={{0x9, 0x0, 0x8000, 0x101}}}}, 0xbf3, &(0x7f0000000840)="e6cd0bfa13fef1cf6187078f62709d688ca491e509a9f651d1ec7ecead9bf19a0f114a9cd8aca94f374a61d495e8d19ab96a04c73564ed4172d4921d3c5af751d02fb0e219c40b53897743a9455bdd065cf6b3f058cf0174598b2956d9e51244eef7ab62ed4291a5efd690f27d7d8eca5cb2db6a6280cf51fd19996ed4643e1e6de5c2e8c2659f999ce59500ca2089cbc82ab93b4990cdd34e21f93029a64fbb5466f7715c5b9cbc2ee64a4991b76622cf81076be7e60881c2a8cc2f35b632ae2ba0e4dd909ccf1ec050151293a9272b4d2e24debaa7e61c20bc082ba616ce5ac89a753a7a84e91b8e06690592716c8297279e90", 0x11}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0xcd}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r4 = userfaultfd(0x1001) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r6, 0x1}}, 0x18) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r8}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x8000, "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", 0x5, 0x1, 0x40, 0x7, 0x3e, 0x9, 0x8}, r8}}, 0x128) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) 12:36:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 4: syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) r0 = socket(0x23, 0x5, 0x2) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 12:36:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffff9, @mcast1, 0x7}, {0xa, 0x4e22, 0x9, @remote, 0x4}, r1, 0x42f}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x80}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x204140, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:06 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000140)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x111, 0x3}}, 0x20) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000140)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x111, 0x3}}, 0x20) (async) 12:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000080)={0x80, "3d019522c1dfc5c2c4297e0911e212e29b20897dca74c16282af4e3a6355d79d", 0x2, 0x1, 0x4, 0x3ff96fb, 0x40800}) r2 = perf_event_open(&(0x7f0000000140)={0xd, 0x80, 0x20, 0x6, 0x1, 0x1, 0x0, 0x4, 0x1200, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x40000, 0xffffffffffff7fff, 0x401, 0x0, 0xe3, 0xd, 0x3, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x80}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x204140, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 12:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000080)={0x80, "3d019522c1dfc5c2c4297e0911e212e29b20897dca74c16282af4e3a6355d79d", 0x2, 0x1, 0x4, 0x3ff96fb, 0x40800}) r2 = perf_event_open(&(0x7f0000000140)={0xd, 0x80, 0x20, 0x6, 0x1, 0x1, 0x0, 0x4, 0x1200, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x40000, 0xffffffffffff7fff, 0x401, 0x0, 0xe3, 0xd, 0x3, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x80}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x204140, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x80}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x204140, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) 12:36:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 12:36:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffff9, @mcast1, 0x7}, {0xa, 0x4e22, 0x9, @remote, 0x4}, r1, 0x42f}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0xfffffffffffffdf9, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x9f}}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000280)={0x20, 0x1, 0x7fff, 0x40, 0x80000000}) 12:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000080)={0x80, "3d019522c1dfc5c2c4297e0911e212e29b20897dca74c16282af4e3a6355d79d", 0x2, 0x1, 0x4, 0x3ff96fb, 0x40800}) r2 = perf_event_open(&(0x7f0000000140)={0xd, 0x80, 0x20, 0x6, 0x1, 0x1, 0x0, 0x4, 0x1200, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x40000, 0xffffffffffff7fff, 0x401, 0x0, 0xe3, 0xd, 0x3, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0xfffffffffffffdf9, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x9f}}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x8, 0xaf7, "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", 0x4, 0x3, 0x40, 0x5, 0x0, 0xed, 0x6}, r1}}, 0x120) 12:36:07 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000640)={{0x3, 0xffffffffffffffff}, 0x0, 0x8}) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000280)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000180), 0x2, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x8}, {0xa, 0x4e20, 0x8000, @mcast2, 0x7}, r4, 0x6f2cff89}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x805}}, 0x71) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @local, 0x1}, {0xa, 0x4e22, 0x1, @remote, 0xfffffff8}, 0xffffffffffffffff, 0x7ff}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "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", 0x0, 0x0, 0x5, 0x71, 0x7, 0x6e, 0x3}, r4}}, 0x120) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x4, "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", 0x80, 0x8, 0x2, 0x0, 0x3, 0x1, 0xca}, r1}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffff9, @mcast1, 0x7}, {0xa, 0x4e22, 0x9, @remote, 0x4}, r1, 0x42f}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000280)={0x20, 0x1, 0x7fff, 0x40, 0x80000000}) 12:36:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0xfffffffffffffdf9, 0xfa00, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x9f}}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x8, 0xaf7, "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", 0x4, 0x3, 0x40, 0x5, 0x0, 0xed, 0x6}, r1}}, 0x120) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async, rerun: 32) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x4, "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", 0x80, 0x8, 0x2, 0x0, 0x3, 0x1, 0xca}, r1}}, 0x128) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x0, {0x5, 0x4, 0x81, 0xfffffc00}}) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x8, 0x8}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x800400, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000180)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000380), 0x8001, 0x80400) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0xfffff801, "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", 0x1, 0x7f, 0x8, 0x6, 0xf5, 0x8, 0x6}, r3}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) 12:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x20, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000280)={0x20, 0x1, 0x7fff, 0x40, 0x80000000}) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x8, 0xaf7, "88731af19bd2f926050d7510e2ae7b756e61ae7acc3f9400fac2b812334555f0c04f8f8eefd11d026f02acc86895a49f353cba7883f9f63116f914024c6e70f7219b9af3088d96bbb197e6901337860f4b1f31de7262f22b9f8492f241a914310b9b2c9e3a1e2b68ac6a96507884f2db159be68f03cf75781f298673d12af58139dbc7e352df6a07a10eead08bffed3058d61b2db986775368e7a1b66e9bb035ad0d24a2a3a6732dcd19bf51ab009406aa3c99487464fd4b19df86fba8be07d30b97489afdc1fd8bf1cd2e69e3918990b5a6e3b816a63eaa2c8e559945b4d82b955beec21b8dc8ada1db572b64c291498a20f923c00f0f517034fa537f3bd6d1", 0x4, 0x3, 0x40, 0x5, 0x0, 0xed, 0x6}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x8, 0xaf7, "88731af19bd2f926050d7510e2ae7b756e61ae7acc3f9400fac2b812334555f0c04f8f8eefd11d026f02acc86895a49f353cba7883f9f63116f914024c6e70f7219b9af3088d96bbb197e6901337860f4b1f31de7262f22b9f8492f241a914310b9b2c9e3a1e2b68ac6a96507884f2db159be68f03cf75781f298673d12af58139dbc7e352df6a07a10eead08bffed3058d61b2db986775368e7a1b66e9bb035ad0d24a2a3a6732dcd19bf51ab009406aa3c99487464fd4b19df86fba8be07d30b97489afdc1fd8bf1cd2e69e3918990b5a6e3b816a63eaa2c8e559945b4d82b955beec21b8dc8ada1db572b64c291498a20f923c00f0f517034fa537f3bd6d1", 0x4, 0x3, 0x40, 0x5, 0x0, 0xed, 0x6}, r1}}, 0x120) (async) 12:36:07 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000640)={{0x3, 0xffffffffffffffff}, 0x0, 0x8}) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000280)=0x4) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r3 = syz_open_dev$vivid(&(0x7f0000000180), 0x2, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x8}, {0xa, 0x4e20, 0x8000, @mcast2, 0x7}, r4, 0x6f2cff89}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x805}}, 0x71) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @local, 0x1}, {0xa, 0x4e22, 0x1, @remote, 0xfffffff8}, 0xffffffffffffffff, 0x7ff}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "e4965ffdb3a3358ae037ea636391297842bdd380912ea1a3584a51319e1011bcc9131ad525a33bb85c87ed7a9b738e29f2363b9e4f721608e43380f396261d8131e2e16493774884d2948fdaf684b4ee33c47cd33939246bc6ebbffd650b115156c4fd966e2327aa1038717ceb21e830f9ef6770fb8683f72ea2e6968a717ff77a34037f3a0f7861a2a2665ae8611d52ae75fa7256296bc5a94ff545b61487d1238d495888a98bfb100e7bcaa62c7409d9390187be106c30d9fd71451a58f422ad3d33324f83dd9fd79c35b1e572c983957b1694498724ab93a73aaef3e11536b4aec3f7f61eb22e1f45503c8cbc7762cab392bbe3c108b195b28cd2c7d9455a", 0x0, 0x0, 0x5, 0x71, 0x7, 0x6e, 0x3}, r4}}, 0x120) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x4, "0c5d8be9b809ba4e51936ed4ee884a6b148653909954bb0ccba33a496f6a97a71195e966cb1b60f009a9ac2b642e5447aaf3d5d398e4da34b9094de9c07d62b3887874578ba8c2c8a28d96102ab4504ecf1e8f67ac7189fa54aebdc302e025c8e41642b276d24b7a090faa8402c1c00aaf925b111bc891e004cc605cd76104abedf59dfe6445601aca4f99773a02f34c8ce8122a617cb6db1c9fc49bdaa92f6b85657e489e00e7ead1e30fa222962b8a52e6904d21b39cbd8784f6f3e43211fc6b73c30b0196df005a5c99592041822c6b55ff2be3aa176cd7b417e64142c0ab47317626dd000d4f9898f832f73cfe7b3fec7606982f1e7fc7ab6061f4180947", 0x80, 0x8, 0x2, 0x0, 0x3, 0x1, 0xca}, r1}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x0, {0x5, 0x4, 0x81, 0xfffffc00}}) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x8, 0x8}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x800400, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000180)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000380), 0x8001, 0x80400) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0xfffff801, "02f359a2dbb0eff09cff113bb91696ed083f6fcc464ed9f3cc603c9c75a66f6b1399312dc1234057195e4c508eaa8b6229a1b06e951221ba03a75b5b1b8c7eed24de0068edda525c83d60f1bc7e2a149e069f9023bcaea53ab796d5975fdbe3e33f94a5e947e7d49041c0e5e76d0cabe652aaae4c26b055f0592b000f0643be055182e39e34c546bb0ae8519c4a0717483edd211a70a4167efa46b722e540b24000ec965178898a80df0e432a633d6a449744f114ef51c68ef1d6d409c274588401eddc57d785fb440f3b7d86fdcab73e1ccb56c8d3f6e9b56c8b4c4fb66a10e341d65cc78d4c66195267c7dab15ddc54e235df04cab22df51657905a4e27526", 0x1, 0x7f, 0x8, 0x6, 0xf5, 0x8, 0x6}, r3}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x0, {0x5, 0x4, 0x81, 0xfffffc00}}) (async) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x8, 0x8}) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x800400, 0x0) (async) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000180)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) syz_open_dev$video4linux(&(0x7f0000000380), 0x8001, 0x80400) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0xfffff801, "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", 0x1, 0x7f, 0x8, 0x6, 0xf5, 0x8, 0x6}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) (async) 12:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x20, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4, 0x2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000640)={{0x3, 0xffffffffffffffff}, 0x0, 0x8}) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000280)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000180), 0x2, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x8}, {0xa, 0x4e20, 0x8000, @mcast2, 0x7}, r4, 0x6f2cff89}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x805}}, 0x71) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @local, 0x1}, {0xa, 0x4e22, 0x1, @remote, 0xfffffff8}, 0xffffffffffffffff, 0x7ff}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "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", 0x0, 0x0, 0x5, 0x71, 0x7, 0x6e, 0x3}, r4}}, 0x120) semget$private(0x0, 0x2, 0x0) (async) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000640)={{0x3, 0xffffffffffffffff}, 0x0, 0x8}) (async) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000280)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) syz_open_dev$vivid(&(0x7f0000000180), 0x2, 0x2) (async) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000001c0)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x111, 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x8}, {0xa, 0x4e20, 0x8000, @mcast2, 0x7}, r4, 0x6f2cff89}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x805}}, 0x71) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r4}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @local, 0x1}, {0xa, 0x4e22, 0x1, @remote, 0xfffffff8}, 0xffffffffffffffff, 0x7ff}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "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", 0x0, 0x0, 0x5, 0x71, 0x7, 0x6e, 0x3}, r4}}, 0x120) (async) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0xfffffffffffffff5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0xfffffffffffffff5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x20, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r4, 0x2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x0, {0x5, 0x4, 0x81, 0xfffffc00}}) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x8, 0x8}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x800400, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000180)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000380), 0x8001, 0x80400) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0xfffff801, "02f359a2dbb0eff09cff113bb91696ed083f6fcc464ed9f3cc603c9c75a66f6b1399312dc1234057195e4c508eaa8b6229a1b06e951221ba03a75b5b1b8c7eed24de0068edda525c83d60f1bc7e2a149e069f9023bcaea53ab796d5975fdbe3e33f94a5e947e7d49041c0e5e76d0cabe652aaae4c26b055f0592b000f0643be055182e39e34c546bb0ae8519c4a0717483edd211a70a4167efa46b722e540b24000ec965178898a80df0e432a633d6a449744f114ef51c68ef1d6d409c274588401eddc57d785fb440f3b7d86fdcab73e1ccb56c8d3f6e9b56c8b4c4fb66a10e341d65cc78d4c66195267c7dab15ddc54e235df04cab22df51657905a4e27526", 0x1, 0x7f, 0x8, 0x6, 0xf5, 0x8, 0x6}, r3}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x0, {0x5, 0x4, 0x81, 0xfffffc00}}) (async) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x8, 0x8}) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x800400, 0x0) (async) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000180)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) syz_open_dev$video4linux(&(0x7f0000000380), 0x8001, 0x80400) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0xfffff801, "02f359a2dbb0eff09cff113bb91696ed083f6fcc464ed9f3cc603c9c75a66f6b1399312dc1234057195e4c508eaa8b6229a1b06e951221ba03a75b5b1b8c7eed24de0068edda525c83d60f1bc7e2a149e069f9023bcaea53ab796d5975fdbe3e33f94a5e947e7d49041c0e5e76d0cabe652aaae4c26b055f0592b000f0643be055182e39e34c546bb0ae8519c4a0717483edd211a70a4167efa46b722e540b24000ec965178898a80df0e432a633d6a449744f114ef51c68ef1d6d409c274588401eddc57d785fb440f3b7d86fdcab73e1ccb56c8d3f6e9b56c8b4c4fb66a10e341d65cc78d4c66195267c7dab15ddc54e235df04cab22df51657905a4e27526", 0x1, 0x7f, 0x8, 0x6, 0xf5, 0x8, 0x6}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) (async) 12:36:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x141082) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0xfffffffffffffff5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x3f, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x63a4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "5446d7ba93d9d4f8e4599ad7947d8ba02f0e2a230b76210c48f5253d7f2a0322fa390f9ff0b12ade55537da1a5ec6c1e7c73229695f7ad6a1b83b7684869677cb1f7431aefa1d782f620f8b2658eeef8f93739567df8147b2e9d7b737acbb2b669cfdff725ebb11fd187e6222dc88490bce89d7fc0117c452824133c1cbf1aa51365766d67ed84e02b9c6af9eeec0ca04b460dc8d77e4870e06273bea861143875f8127fb7d13da9bda776be175cebf3ac2d54875de3f478b9066eaf448c9c36e6b3cb25797067abd9fb7892ada48da97f457f19d1f1779390a56ed6f39c715e06a790bda73cf4090b9add5d530a75f0b841f1035cbc10bd458292166ce6cf0c"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 12:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x141082) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x141082) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) (async) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x1, "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", 0x0, 0xfd, 0x84, 0xfc, 0x64, 0x3, 0x0, 0x1}, r2}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 12:36:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xffffffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @ib={0x1b, 0xfff, 0x146, {"e13cc8406b65d3622b9dc681da25181f"}, 0xfc, 0x3ff, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private1, 0x5399}, {0xa, 0x4e23, 0x20, @local, 0x40}, r1, 0x732}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x1, "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", 0x0, 0xfd, 0x84, 0xfc, 0x64, 0x3, 0x0, 0x1}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x141082) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x141082) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0xfffffffc, @dev={0xfe, 0x80, '\x00', 0x32}}, r1}}, 0x48) (async) 12:36:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x3f, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x63a4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x3f, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x63a4}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) (async) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x1, "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", 0x0, 0xfd, 0x84, 0xfc, 0x64, 0x3, 0x0, 0x1}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private1, 0x5399}, {0xa, 0x4e23, 0x20, @local, 0x40}, r1, 0x732}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 12:36:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x5}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 12:36:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @private1, 0x5399}, {0xa, 0x4e23, 0x20, @local, 0x40}, r1, 0x732}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) [ 1454.321280] ================================================================== [ 1454.328807] BUG: KASAN: use-after-free in __list_del_entry_valid+0xd6/0xf0 [ 1454.335805] Read of size 8 at addr ffff88809a1a26a0 by task syz-executor.3/32051 [ 1454.343499] [ 1454.345119] CPU: 1 PID: 32051 Comm: syz-executor.3 Not tainted 4.14.294-syzkaller #0 [ 1454.352992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 1454.362332] Call Trace: [ 1454.364911] dump_stack+0x1b2/0x281 [ 1454.368564] print_address_description.cold+0x54/0x1d3 [ 1454.373828] kasan_report_error.cold+0x8a/0x191 [ 1454.378485] ? __list_del_entry_valid+0xd6/0xf0 [ 1454.383142] __asan_report_load8_noabort+0x68/0x70 [ 1454.388055] ? lock_acquire+0x100/0x3f0 [ 1454.392031] ? __list_del_entry_valid+0xd6/0xf0 [ 1454.396694] __list_del_entry_valid+0xd6/0xf0 [ 1454.401186] cma_cancel_operation+0x285/0x950 [ 1454.405680] rdma_destroy_id+0x84/0xb60 [ 1454.409648] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 1454.414734] ucma_close+0x11a/0x340 12:36:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x1c) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @empty, 0x9}, {0xa, 0x4e23, 0x3283, @mcast2}, r1, 0x9}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:36:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 1454.418348] ? ima_file_free+0x4f/0x330 [ 1454.422318] ? ucma_query_addr+0x320/0x320 [ 1454.426542] __fput+0x25f/0x7a0 [ 1454.429816] task_work_run+0x11f/0x190 [ 1454.433707] exit_to_usermode_loop+0x1ad/0x200 [ 1454.438295] do_syscall_64+0x4a3/0x640 [ 1454.442179] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1454.447354] RIP: 0033:0x7fbb47ebf43b [ 1454.451050] RSP: 002b:00007ffcba9388c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1454.458751] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007fbb47ebf43b 12:36:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x3f, @empty}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x63a4}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfffffeff}, {0xa, 0x0, 0x0, @private2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) [ 1454.466011] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000003 [ 1454.473273] RBP: 00007fbb48030980 R08: 0000000000000000 R09: 00007fbb480339c8 [ 1454.480643] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000016346f [ 1454.487897] R13: 00007fbb48034280 R14: 00007fbb4802f390 R15: 0000000000000005 [ 1454.495152] [ 1454.496756] Allocated by task 32064: [ 1454.500453] kasan_kmalloc+0xeb/0x160 [ 1454.504235] kmem_cache_alloc_trace+0x131/0x3d0 [ 1454.508891] rdma_create_id+0x57/0x4c0 [ 1454.512773] ucma_create_id+0x18b/0x500 [ 1454.516741] ucma_write+0x206/0x2c0 [ 1454.520364] __vfs_write+0xe4/0x630 [ 1454.523989] vfs_write+0x17f/0x4d0 [ 1454.527525] SyS_write+0xf2/0x210 [ 1454.530966] do_syscall_64+0x1d5/0x640 [ 1454.534833] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1454.540091] [ 1454.541708] Freed by task 32057: [ 1454.545068] kasan_slab_free+0xc3/0x1a0 [ 1454.549036] kfree+0xc9/0x250 [ 1454.552128] ucma_close+0x11a/0x340 [ 1454.555739] __fput+0x25f/0x7a0 [ 1454.559014] task_work_run+0x11f/0x190 [ 1454.563031] exit_to_usermode_loop+0x1ad/0x200 [ 1454.567612] do_syscall_64+0x4a3/0x640 [ 1454.571488] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1454.576663] [ 1454.578290] The buggy address belongs to the object at ffff88809a1a24c0 [ 1454.578290] which belongs to the cache kmalloc-1024 of size 1024 [ 1454.591102] The buggy address is located 480 bytes inside of [ 1454.591102] 1024-byte region [ffff88809a1a24c0, ffff88809a1a28c0) [ 1454.603051] The buggy address belongs to the page: [ 1454.607972] page:ffffea0002686880 count:1 mapcount:0 mapping:ffff88809a1a2040 index:0xffff88809a1a3b40 compound_mapcount: 0 [ 1454.619245] flags: 0xfff00000008100(slab|head) [ 1454.623814] raw: 00fff00000008100 ffff88809a1a2040 ffff88809a1a3b40 0000000100000006 [ 1454.631691] raw: ffffea000280f4a0 ffffea000244e7a0 ffff88813fe74ac0 0000000000000000 [ 1454.639562] page dumped because: kasan: bad access detected [ 1454.645261] [ 1454.646876] Memory state around the buggy address: [ 1454.651801] ffff88809a1a2580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1454.659139] ffff88809a1a2600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1454.666476] >ffff88809a1a2680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1454.673811] ^ [ 1454.678196] ffff88809a1a2700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1454.685534] ffff88809a1a2780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1454.692880] ================================================================== [ 1454.700225] Disabling lock debugging due to kernel taint [ 1454.708420] Kernel panic - not syncing: panic_on_warn set ... [ 1454.708420] [ 1454.715791] CPU: 1 PID: 32051 Comm: syz-executor.3 Tainted: G B 4.14.294-syzkaller #0 [ 1454.724876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 1454.734218] Call Trace: [ 1454.736784] dump_stack+0x1b2/0x281 [ 1454.740412] panic+0x1f9/0x42d [ 1454.743843] ? add_taint.cold+0x16/0x16 [ 1454.747802] ? ___preempt_schedule+0x16/0x18 [ 1454.752198] kasan_end_report+0x43/0x49 [ 1454.756146] kasan_report_error.cold+0xa7/0x191 [ 1454.760803] ? __list_del_entry_valid+0xd6/0xf0 [ 1454.765446] __asan_report_load8_noabort+0x68/0x70 [ 1454.770352] ? lock_acquire+0x100/0x3f0 [ 1454.774308] ? __list_del_entry_valid+0xd6/0xf0 [ 1454.778957] __list_del_entry_valid+0xd6/0xf0 [ 1454.783427] cma_cancel_operation+0x285/0x950 [ 1454.787895] rdma_destroy_id+0x84/0xb60 [ 1454.791841] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 1454.796925] ucma_close+0x11a/0x340 [ 1454.800536] ? ima_file_free+0x4f/0x330 [ 1454.804491] ? ucma_query_addr+0x320/0x320 [ 1454.808706] __fput+0x25f/0x7a0 [ 1454.811966] task_work_run+0x11f/0x190 [ 1454.815829] exit_to_usermode_loop+0x1ad/0x200 [ 1454.820409] do_syscall_64+0x4a3/0x640 [ 1454.824274] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1454.829444] RIP: 0033:0x7fbb47ebf43b [ 1454.833128] RSP: 002b:00007ffcba9388c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1454.840812] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007fbb47ebf43b [ 1454.848057] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000003 [ 1454.855301] RBP: 00007fbb48030980 R08: 0000000000000000 R09: 00007fbb480339c8 [ 1454.862549] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000016346f [ 1454.869792] R13: 00007fbb48034280 R14: 00007fbb4802f390 R15: 0000000000000005 [ 1454.877213] Kernel Offset: disabled [ 1454.880817] Rebooting in 86400 seconds..