8, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000100)={0x0, 0x7fff, 0x0, 0x1, 0x7, 0x1, 0xffffffff, 0x5a14, 0x5, 0x1, 0x100, 0x1000}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000100)={0x0, 0x7fff, 0x0, 0x1, 0x7, 0x1, 0xffffffff, 0x5a14, 0x5, 0x1, 0x100, 0x1000}) (async) 04:09:22 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffffe, 0x111702) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8, 0x101, 0x0, 0x8001, 0x1, 0x80, 0x3, 0xff, 0x6], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xff, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:22 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/151) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:22 executing program 3: ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)={0x0, 0x8, 0x0, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {0x80000000}, {}, {}], 0xa, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000b00)={r0}) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) getsockopt$MRT(r1, 0x0, 0xd0, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000d00)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000d80)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000cc0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)={0x0, 0x8, 0x0, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}, {}]}) (async) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000b00)={r0}) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) getsockopt$MRT(r1, 0x0, 0xd0, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000d00), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000d80)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000cc0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 04:09:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 04:09:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x30) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid_for_children\x00') 04:09:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x5, 0x0, 0x6000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:22 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/151) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async, rerun: 64) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8, 0x101, 0x0, 0x8001, 0x1, 0x80, 0x3, 0xff, 0x6], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xff, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x30) (async) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid_for_children\x00') 04:09:22 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/151) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/151) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:22 executing program 3: ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)={0x0, 0x8, 0x0, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {0x80000000}, {}, {}], 0xa, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000b00)={r0}) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) getsockopt$MRT(r1, 0x0, 0xd0, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000d00)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000d80)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000cc0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:09:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x5, 0x0, 0x6000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xc0000000, "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", 0x2, 0x1, 0x6, 0x8, 0x7, 0x0, 0x81, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x6}}, 0x20) 04:09:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8, 0x101, 0x0, 0x8001, 0x1, 0x80, 0x3, 0xff, 0x6], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xff, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x30) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid_for_children\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x30) (async) getpid() (async) syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid_for_children\x00') (async) 04:09:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000004, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x40, 0x8, "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", 0x6, 0x7c, 0x45, 0x1f, 0x81, 0x47}, r1}}, 0x128) 04:09:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r2, 0x12}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async, rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x5, 0x0, 0x6000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r2, 0x12}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r3, 0x20, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}}}, 0xa0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000080)=0xe4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x1, 0x4, 0xffffa963, 0x9, '\x00', 0xff}) 04:09:22 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x7f7, 0x200) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xa, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r5}}, 0x1a67813ef7dab005) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xc0000000, "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", 0x2, 0x1, 0x6, 0x8, 0x7, 0x0, 0x81, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xc0000000, "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", 0x2, 0x1, 0x6, 0x8, 0x7, 0x0, 0x81, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x6}}, 0x20) (async) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000004, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x40, 0x8, "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", 0x6, 0x7c, 0x45, 0x1f, 0x81, 0x47}, r1}}, 0x128) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x7f7, 0x200) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r2, 0x12}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r3, 0x20, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}}}, 0xa0) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000080)=0xe4) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x1, 0x4, 0xffffa963, 0x9, '\x00', 0xff}) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x7f7, 0x200) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000004, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x40, 0x8, "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", 0x6, 0x7c, 0x45, 0x1f, 0x81, 0x47}, r1}}, 0x128) 04:09:23 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000a, 0xc0810, r1, 0x97d68000) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x8], 0x1, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x95e756a1bd47516f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3f, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}, {0xa, 0x4e24, 0xac, @empty, 0x8}, r4, 0xef2}}, 0x48) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000400)={0x20, 0x9, 0xffff8001, 0xffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xa, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r5}}, 0x1a67813ef7dab005) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:23 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000a, 0xc0810, r1, 0x97d68000) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000a, 0xc0810, r1, 0x97d68000) (async) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) (async) 04:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xc0000000, "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", 0x2, 0x1, 0x6, 0x8, 0x7, 0x0, 0x81, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x6}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xc0000000, "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", 0x2, 0x1, 0x6, 0x8, 0x7, 0x0, 0x81, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x6}}, 0x20) (async) 04:09:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r3, 0x20, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}}}, 0xa0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000080)=0xe4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x1, 0x4, 0xffffa963, 0x9, '\x00', 0xff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x0, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r3, 0x20, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}}}, 0xa0) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000080)=0xe4) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x1, 0x4, 0xffffa963, 0x9, '\x00', 0xff}) (async) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r2, 0x1, "858ba5", "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"}}, 0x110) 04:09:23 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000a, 0xc0810, r1, 0x97d68000) (async) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x8], 0x1, 0x800, 0x0, 0xffffffffffffffff}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x95e756a1bd47516f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3f, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}, {0xa, 0x4e24, 0xac, @empty, 0x8}, r4, 0xef2}}, 0x48) (async) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000400)={0x20, 0x9, 0xffff8001, 0xffff}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x7fffffff) 04:09:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x7fffffff) 04:09:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x7fffffff) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r2, 0x1, "858ba5", "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"}}, 0x110) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x8], 0x1, 0x800, 0x0, 0xffffffffffffffff}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x95e756a1bd47516f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3f, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}, {0xa, 0x4e24, 0xac, @empty, 0x8}, r4, 0xef2}}, 0x48) (async) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000400)={0x20, 0x9, 0xffff8001, 0xffff}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xa, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r5}}, 0x1a67813ef7dab005) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xa, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:23 executing program 5: setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x80, "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", 0xdb, 0x9, 0x3, 0x81, 0x1, 0x3, 0x7}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, r4}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, {0x0, 0x0, [0x0, 0xfffffffd]}], r9, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r9, 0x3f, '?.u', "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"}}, 0x110) 04:09:23 executing program 0: mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f0000000140)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}, 0x0, "94bf1d661ab9dfd52b61a5497e603fb4afc91ea1e8ba1f0b4af893ea04e83524", 0x4, 0x10001, 0x1, 0x200}, 0x3c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[{}, {}], 0x2, 0x0, '\x00', 0x5, 0x2}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x7851a1ee, 0x0, "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", 0x3, 0x81, 0x8, 0xf5, 0x8, 0xff, 0x4}, r2}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x8, "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", 0x3, 0xff, 0x84, 0x5, 0xcb, 0x1, 0x5, 0x1}, r2}}, 0x128) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r2, 0x1, "858ba5", "cdd5a0137767907e85b7dba80991db24d0ef817a140964d517cc5fde46ebc474a1d4d022c92101e42b777d950fcb3ab6543ab856c30d3c5536214facff620ad1480462ef270a7683f6519d2d5c2d8ecec2e53380c4bd9125f0909e7eace85f8f1cba360c58faaa29825bcc26645c4baf35260f405a510413f37c729740bc3b205ad423292388802f7613915d0e9c9e9373bd004cc4809dcb1e27f9a84c7847c79c07046df929fdb04d89ddd14aa0ae1032ea12bb6915247f075d25d3fef7ee2ce23596d51d3cb50d44b95a24a723f33f850ddd228be330df040b13da86f222e40dfc257fd830f4e63364bdddf5932e5ae4135c45275750e836dc1f431a017d66"}}, 0x110) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xa, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xa, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}], r2, 0x1, 0x1, 0x90}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x3) 04:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @remote, 0x40}, {0xa, 0x4e20, 0x7ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x111, 0x1}}, 0x20) 04:09:23 executing program 0: mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f0000000140)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}, 0x0, "94bf1d661ab9dfd52b61a5497e603fb4afc91ea1e8ba1f0b4af893ea04e83524", 0x4, 0x10001, 0x1, 0x200}, 0x3c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[{}, {}], 0x2, 0x0, '\x00', 0x5, 0x2}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x7851a1ee, 0x0, "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", 0x3, 0x81, 0x8, 0xf5, 0x8, 0xff, 0x4}, r2}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x8, "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", 0x3, 0xff, 0x84, 0x5, 0xcb, 0x1, 0x5, 0x1}, r2}}, 0x128) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) (async) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f0000000140)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}, 0x0, "94bf1d661ab9dfd52b61a5497e603fb4afc91ea1e8ba1f0b4af893ea04e83524", 0x4, 0x10001, 0x1, 0x200}, 0x3c) (async) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[{}, {}], 0x2, 0x0, '\x00', 0x5, 0x2}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x7851a1ee, 0x0, "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", 0x3, 0x81, 0x8, 0xf5, 0x8, 0xff, 0x4}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x8, "a01bf8aa4b9d6d4369fc1c858a1ed6dd7ff17169e71cb530dfb838494e7487843c2492da0c724af2ef57854776a2e83f17388534d54e676667cb5a353ee94319de2345c027c20545985c9253c9718aa6ebd104e58e7dde73a9326eebbbbcd22f9b37d3ccf748157ea21d133c0becd45d62502f7ecc10b2643a76c0d711d61467753f2865a3746f9eac9d617ef28848a24e2b896df042ea02b78d1d56936293f9a839963342d3b3d83e40921373fe486956a8b7deec9e0d626054093421856f5431d21225a71b8bdc064d0d296e743ba23a0257b60741f1826add96b9458c6e09096832271bafb1cb51447ea3326f033f946ec4b6a18a8afe0e51c23288b2c016", 0x3, 0xff, 0x84, 0x5, 0xcb, 0x1, 0x5, 0x1}, r2}}, 0x128) (async) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xa, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, {0xa, 0x4e21, 0x7ff, @empty, 0x964}, r0, 0x80}}, 0x48) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r2, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}], r2, 0x1, 0x1, 0x90}}, 0x20) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x3) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @remote, 0x40}, {0xa, 0x4e20, 0x7ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x111, 0x1}}, 0x20) 04:09:23 executing program 5: setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x80, "b67881a01e16c2a55155dba48ecbeb3a71d9f8313e0567acaca9d80d8a71530448aeb1ed9de1c55f0e2678cd940c1c5634ee85b74e125a393ca798658efee72af63273f49a9da3927870aafe1456ee1806710fc86e0a4f61877d3096dee512da141f59bd233ecafed61390fc5a8de0b785ccbf3049a758e014c241eab164623d1a66208467cc88853844735847063bad7813c5f16326efb49d6f4a451d55d1b23379bcf3a991a1ccbc411b18fd5d2f7323a095b2fabe7aa7b54baee77e495d265a028c5120dd2d2267f5e0927680e7d8ee0330b0825b90880d6d740f11583b34588848bfd48470d609a36294514d443ac5a5cdbfd35cbf4e15962ebb49beb597", 0xdb, 0x9, 0x3, 0x81, 0x1, 0x3, 0x7}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, r4}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, {0x0, 0x0, [0x0, 0xfffffffd]}], r9, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r9, 0x3f, '?.u', "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"}}, 0x110) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x80, "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", 0xdb, 0x9, 0x3, 0x81, 0x1, 0x3, 0x7}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x111, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, {0x0, 0x0, [0x0, 0xfffffffd]}], r9, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r9, 0x3f, '?.u', "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"}}, 0x110) (async) 04:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) (async) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) (async) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @remote, 0x40}, {0xa, 0x4e20, 0x7ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x111, 0x1}}, 0x20) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, {0xa, 0x4e21, 0x7ff, @empty, 0x964}, r0, 0x80}}, 0x48) (async, rerun: 32) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r2, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2}}, 0x10) (rerun: 64) 04:09:23 executing program 0: mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f0000000140)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}, 0x0, "94bf1d661ab9dfd52b61a5497e603fb4afc91ea1e8ba1f0b4af893ea04e83524", 0x4, 0x10001, 0x1, 0x200}, 0x3c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[{}, {}], 0x2, 0x0, '\x00', 0x5, 0x2}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x7851a1ee, 0x0, "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", 0x3, 0x81, 0x8, 0xf5, 0x8, 0xff, 0x4}, r2}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x8, "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", 0x3, 0xff, 0x84, 0x5, 0xcb, 0x1, 0x5, 0x1}, r2}}, 0x128) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) (async) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f0000000140)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}, 0x0, "94bf1d661ab9dfd52b61a5497e603fb4afc91ea1e8ba1f0b4af893ea04e83524", 0x4, 0x10001, 0x1, 0x200}, 0x3c) (async) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[{}, {}], 0x2, 0x0, '\x00', 0x5, 0x2}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x7851a1ee, 0x0, "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", 0x3, 0x81, 0x8, 0xf5, 0x8, 0xff, 0x4}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x8, "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", 0x3, 0xff, 0x84, 0x5, 0xcb, 0x1, 0x5, 0x1}, r2}}, 0x128) (async) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}], r2, 0x1, 0x1, 0x90}}, 0x20) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 64) prctl$PR_SET_UNALIGN(0x6, 0x3) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, {0xa, 0x4e21, 0x7ff, @empty, 0x964}, r0, 0x80}}, 0x48) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r2, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 04:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (rerun: 32) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async, rerun: 32) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) (rerun: 32) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) (async) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x9, 0x7fff, 0x3], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x4, 0x8, "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", 0xd6, 0x2, 0x1, 0x81, 0x4, 0xfb, 0x7}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r2}}, 0x30) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x3a, 0x0, 0x80, 0x0, 0x5, 0x1006c, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xe}, 0x40001, 0x9, 0x5, 0x6, 0x2, 0x101, 0x0, 0x0, 0x97, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r0, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x5, 0x8b, 0x7f, 0x0, 0xfffffffffffffffa, 0x100, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x251, 0x4, @perf_config_ext={0x9bc, 0x1000}, 0x9, 0x6, 0x9, 0x0, 0x96c, 0xfff, 0x581, 0x0, 0x6, 0x0, 0x5}, r1, 0xffffffffffffffff, r2, 0x8) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f00000001c0)="fe24b4e1311a49fbc42a8815de66a29bcce50b1bb86979a8f0b161bd01e30e5e16ff6696c7004996972cdda3", 0x2c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x9, 0x7fff, 0x3], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x9, 0x7fff, 0x3], 0x3, 0x80000}) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:23 executing program 5: setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x80, "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", 0xdb, 0x9, 0x3, 0x81, 0x1, 0x3, 0x7}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, r4}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6, 0x5}}, 0x10) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, {0x0, 0x0, [0x0, 0xfffffffd]}], r9, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r9, 0x3f, '?.u', "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"}}, 0x110) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, 0x0) (async, rerun: 32) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x3a, 0x0, 0x80, 0x0, 0x5, 0x1006c, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xe}, 0x40001, 0x9, 0x5, 0x6, 0x2, 0x101, 0x0, 0x0, 0x97, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r0, 0x8) (rerun: 32) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x5, 0x8b, 0x7f, 0x0, 0xfffffffffffffffa, 0x100, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x251, 0x4, @perf_config_ext={0x9bc, 0x1000}, 0x9, 0x6, 0x9, 0x0, 0x96c, 0xfff, 0x581, 0x0, 0x6, 0x0, 0x5}, r1, 0xffffffffffffffff, r2, 0x8) (async, rerun: 32) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async, rerun: 32) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f00000001c0)="fe24b4e1311a49fbc42a8815de66a29bcce50b1bb86979a8f0b161bd01e30e5e16ff6696c7004996972cdda3", 0x2c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 04:09:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x4, 0x8, "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", 0xd6, 0x2, 0x1, 0x81, 0x4, 0xfb, 0x7}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x4, 0x8, "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", 0xd6, 0x2, 0x1, 0x81, 0x4, 0xfb, 0x7}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r2}}, 0x30) (async) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x9, 0x7fff, 0x3], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x101000, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r1, 0x67, "0632d5", "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"}}, 0x110) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x9ca41, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x38df, 0x9, "772b0dc2ce720589493bf4f97cae4d101e17655489a2c0f914856438a0140a6b9861531bd3aef7a0e355c97942a1db793cdb165a0cfc84807385505d7df01d869c039b9208f99ab8d7a12bcc8c103ba993ddf09b06f02d5a2175c541e8ed291ad46c56435669316b54681ac59ef50d264b5dede6afdee239c38cfd5bc0d7e1ce84fcbade5fcfd5be97e8ced93dfe4b1bee75326af25e6a6c8c74c07100b970d65e6394e04a740a291ef45dd460c37d80d10bc084f853a747e2c1e2d419f834a9b05c043bdb51cb6221b422b4c674315788e2b4a4b9d73312cb7efbaf15963233d1f89082bd8602c46915b30f9250cb86f6232ff662bbceb5dc7609ca7fb1fb9f", 0x5, 0x5, 0x8, 0x7, 0x40, 0x3f, 0x4}, r6}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0xc321, "44be2391a0da7812cba80a8323830d37554d11e1e9a1ef576f80d8e9cc61764a0fc8e09535360347284218d4159fee83bb10b88fcf760c1d0882466c080aa5c912d2724253f092379a17181c0c44fdb4b420db02bb9acd9a2ece11b1b8f47c798bcbf26db68cd8db3c209462a75f88d56154bcb20b5de6384b93732fde22cb39bac2e43c97bc9f0fab1849547b0466357e580f88e21fa29760d71f312307963dd3294dfd444cb784b622f424161ffa4edb590056c7e353463d961cb7e86803582a335e31d5dfbd3c5a6ae49d6647c995e0cbe4ce8c96b28a7c33f151a71f9a00fc9046597904c0f48940edf853e102bc348b4ec7f953890b16e39ddf6e67fbdd", 0x2, 0xff, 0x0, 0x2, 0x71, 0x3, 0x7}, r7}}, 0x128) 04:09:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0xfff}}, 0x10) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x3f, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}, 0x4f}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}}}, 0x118) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x3a, 0x0, 0x80, 0x0, 0x5, 0x1006c, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xe}, 0x40001, 0x9, 0x5, 0x6, 0x2, 0x101, 0x0, 0x0, 0x97, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r0, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x5, 0x8b, 0x7f, 0x0, 0xfffffffffffffffa, 0x100, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x251, 0x4, @perf_config_ext={0x9bc, 0x1000}, 0x9, 0x6, 0x9, 0x0, 0x96c, 0xfff, 0x581, 0x0, 0x6, 0x0, 0x5}, r1, 0xffffffffffffffff, r2, 0x8) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f00000001c0)="fe24b4e1311a49fbc42a8815de66a29bcce50b1bb86979a8f0b161bd01e30e5e16ff6696c7004996972cdda3", 0x2c) (async) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 04:09:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x4, 0x8, "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", 0xd6, 0x2, 0x1, 0x81, 0x4, 0xfb, 0x7}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x8}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r2}}, 0x30) (rerun: 32) 04:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x9, 0x2, 0x9, 0xf7, 'syz0\x00', 0x4}) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0xbd2, 0x2, "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", 0xb8, 0x13, 0x5, 0x7f, 0x2, 0xee, 0x5, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x101000, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r1, 0x67, "0632d5", "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"}}, 0x110) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x9ca41, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x38df, 0x9, "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", 0x5, 0x5, 0x8, 0x7, 0x40, 0x3f, 0x4}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0xc321, "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", 0x2, 0xff, 0x0, 0x2, 0x71, 0x3, 0x7}, r7}}, 0x128) 04:09:23 executing program 0: add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "36dcc92e4989662e368abb3b6d0bcbf638f62af488d0868be57135bf8029a2d8c6f1b90bcd52042ea0bbdeceb4790ed4474a82c8cb87334122d04cb4ec0d09ff", 0x10}, 0x48, 0xfffffffffffffffc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffe]}, {0x14, 0x0, [0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1]}], r4, 0x1, 0x1, 0x90}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f00000003c0)=[0xfffffffa, 0xdc6, 0x6], 0x3, 0x800, 0x0, 0xffffffffffffffff}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000700)={0x10, 0x30, 0xfa00, {&(0x7f00000006c0), 0x3, {0xa, 0x4e20, 0xffffff30, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x9}, r4}}, 0x38) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r8, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3f, @private0, 0x8}, r8}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000500)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0x101, "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", 0x20, 0x0, 0x40, 0x4, 0x1, 0x9, 0x3}, r9}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x4, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x1}, r4}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty, 0x9}, {0xa, 0x4e21, 0x10000, @private1, 0x4}, r2, 0x2}}, 0x48) 04:09:23 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x32b4, 0x20100) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x5, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x7ff, 0x2001) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5, 0x2, 0x400, 0x5, 'syz1\x00', 0x6}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x3f, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}, 0x4f}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}}}, 0x118) 04:09:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x9, 0x2, 0x9, 0xf7, 'syz0\x00', 0x4}) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0xbd2, 0x2, "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", 0xb8, 0x13, 0x5, 0x7f, 0x2, 0xee, 0x5, 0x1}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0xfff}}, 0x10) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x101000, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r1, 0x67, "0632d5", "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"}}, 0x110) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x9ca41, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x38df, 0x9, "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", 0x5, 0x5, 0x8, 0x7, 0x40, 0x3f, 0x4}, r6}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0xc321, "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", 0x2, 0xff, 0x0, 0x2, 0x71, 0x3, 0x7}, r7}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x101000, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r1, 0x67, "0632d5", "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"}}, 0x110) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x9ca41, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x38df, 0x9, "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", 0x5, 0x5, 0x8, 0x7, 0x40, 0x3f, 0x4}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0xc321, "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", 0x2, 0xff, 0x0, 0x2, 0x71, 0x3, 0x7}, r7}}, 0x128) (async) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x32b4, 0x20100) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x5, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x7ff, 0x2001) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5, 0x2, 0x400, 0x5, 'syz1\x00', 0x6}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) syz_open_dev$sndctrl(&(0x7f0000000000), 0x32b4, 0x20100) (async) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x5, 0x2) (async) syz_open_dev$sndctrl(&(0x7f0000000100), 0x7ff, 0x2001) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5, 0x2, 0x400, 0x5, 'syz1\x00', 0x6}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x9, 0x2, 0x9, 0xf7, 'syz0\x00', 0x4}) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0xbd2, 0x2, "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", 0xb8, 0x13, 0x5, 0x7f, 0x2, 0xee, 0x5, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x3f, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}, 0x4f}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}}}, 0x118) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x32b4, 0x20100) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x5, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x7ff, 0x2001) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5, 0x2, 0x400, 0x5, 'syz1\x00', 0x6}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) syz_open_dev$sndctrl(&(0x7f0000000000), 0x32b4, 0x20100) (async) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x5, 0x2) (async) syz_open_dev$sndctrl(&(0x7f0000000100), 0x7ff, 0x2001) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5, 0x2, 0x400, 0x5, 'syz1\x00', 0x6}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0xfff}}, 0x10) 04:09:24 executing program 0: add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "36dcc92e4989662e368abb3b6d0bcbf638f62af488d0868be57135bf8029a2d8c6f1b90bcd52042ea0bbdeceb4790ed4474a82c8cb87334122d04cb4ec0d09ff", 0x10}, 0x48, 0xfffffffffffffffc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) (rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffe]}, {0x14, 0x0, [0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1]}], r4, 0x1, 0x1, 0x90}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f00000003c0)=[0xfffffffa, 0xdc6, 0x6], 0x3, 0x800, 0x0, 0xffffffffffffffff}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000700)={0x10, 0x30, 0xfa00, {&(0x7f00000006c0), 0x3, {0xa, 0x4e20, 0xffffff30, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x9}, r4}}, 0x38) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r8, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3f, @private0, 0x8}, r8}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000500)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0x101, "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", 0x20, 0x0, 0x40, 0x4, 0x1, 0x9, 0x3}, r9}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x4, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x1}, r4}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty, 0x9}, {0xa, 0x4e21, 0x10000, @private1, 0x4}, r2, 0x2}}, 0x48) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000240)={r3, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x10000, @private1, 0x1}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x2, @private2, 0x9}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000240)={r3, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}) (async) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000240)={r3, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) (async) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x10000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc9e2}}}, 0x118) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000100)={0x5db, 0x12, [{0x7}, {0x2}, {0xb, 0x1}, {0xa}, {0x8, 0x1}, {}, {0xb}, {0x7, 0x1}, {0x3, 0x1}, {0x8, 0x1}, {}, {0x4}, {0xa, 0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x3}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) (async) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800000, 0x4010, 0xffffffffffffffff, 0xffffd000) 04:09:24 executing program 0: add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "36dcc92e4989662e368abb3b6d0bcbf638f62af488d0868be57135bf8029a2d8c6f1b90bcd52042ea0bbdeceb4790ed4474a82c8cb87334122d04cb4ec0d09ff", 0x10}, 0x48, 0xfffffffffffffffc) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffe]}, {0x14, 0x0, [0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1]}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f00000003c0)=[0xfffffffa, 0xdc6, 0x6], 0x3, 0x800, 0x0, 0xffffffffffffffff}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000700)={0x10, 0x30, 0xfa00, {&(0x7f00000006c0), 0x3, {0xa, 0x4e20, 0xffffff30, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x9}, r4}}, 0x38) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r8, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3f, @private0, 0x8}, r8}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000500)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0x101, "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", 0x20, 0x0, 0x40, 0x4, 0x1, 0x9, 0x3}, r9}}, 0x128) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x4, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x1}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty, 0x9}, {0xa, 0x4e21, 0x10000, @private1, 0x4}, r2, 0x2}}, 0x48) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x10000, @private1, 0x1}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800000, 0x4010, 0xffffffffffffffff, 0xffffd000) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x2, @private2, 0x9}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x10000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc9e2}}}, 0x118) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000100)={0x5db, 0x12, [{0x7}, {0x2}, {0xb, 0x1}, {0xa}, {0x8, 0x1}, {}, {0xb}, {0x7, 0x1}, {0x3, 0x1}, {0x8, 0x1}, {}, {0x4}, {0xa, 0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x3}]}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800000, 0x4010, 0xffffffffffffffff, 0xffffd000) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}) (rerun: 64) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000240)={r3, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 1: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) 04:09:24 executing program 1: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x2, @private2, 0x9}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x2, @private2, 0x9}}}, 0x118) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:24 executing program 1: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) pipe2$watch_queue(&(0x7f0000000000), 0x80) (async) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) (async) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x10000, @private1, 0x1}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x10000, @private1, 0x1}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x80000000, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000200)=0x10000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/6) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000f5a000/0x3000)=nil, &(0x7f0000d7b000/0x2000)=nil, &(0x7f0000c7e000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c9f000/0xd000)=nil, &(0x7f0000a97000/0x2000)=nil, &(0x7f0000571000/0x2000)=nil, &(0x7f000041d000/0x4000)=nil, &(0x7f00004c0000/0x3000)=nil, &(0x7f0000db2000/0x3000)=nil, &(0x7f000065b000/0x3000)=nil, &(0x7f00000000c0)="c049d73bf39bc5881185cce6cdf9de63c59994ee5d31ae4c549dfeccff8359c92bb6fd6537850c0f0fa0a5e82b980349dacda5775cd2e30eb7221e4d39e23561ac186475211b3273c69b0644e86b341cbad38260b7c0979d8c079e97d74ce96bf244d41c1870b7ddf4ceb6c6189000fb", 0x70, r2}, 0x68) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0xc, 0x10, r3, 0x82000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000240)) 04:09:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x10000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc9e2}}}, 0x118) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000100)={0x5db, 0x12, [{0x7}, {0x2}, {0xb, 0x1}, {0xa}, {0x8, 0x1}, {}, {0xb}, {0x7, 0x1}, {0x3, 0x1}, {0x8, 0x1}, {}, {0x4}, {0xa, 0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x3}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x10000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc9e2}}}, 0x118) (async) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000100)={0x5db, 0x12, [{0x7}, {0x2}, {0xb, 0x1}, {0xa}, {0x8, 0x1}, {}, {0xb}, {0x7, 0x1}, {0x3, 0x1}, {0x8, 0x1}, {}, {0x4}, {0xa, 0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x3}]}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) 04:09:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0xfffffffffffffffd, 0x0) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair(0x21, 0x6, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f00000000c0)={@multicast2, @loopback, 0xffffffffffffffff, "f1e40c9b7d86cc66b6cd1bd178f6379c3517400f526a7c2ddc747b346b4b6377", 0x101, 0x400, 0x46145964, 0x4}, 0x3c) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x80000000, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000200)=0x10000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/6) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000f5a000/0x3000)=nil, &(0x7f0000d7b000/0x2000)=nil, &(0x7f0000c7e000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c9f000/0xd000)=nil, &(0x7f0000a97000/0x2000)=nil, &(0x7f0000571000/0x2000)=nil, &(0x7f000041d000/0x4000)=nil, &(0x7f00004c0000/0x3000)=nil, &(0x7f0000db2000/0x3000)=nil, &(0x7f000065b000/0x3000)=nil, &(0x7f00000000c0)="c049d73bf39bc5881185cce6cdf9de63c59994ee5d31ae4c549dfeccff8359c92bb6fd6537850c0f0fa0a5e82b980349dacda5775cd2e30eb7221e4d39e23561ac186475211b3273c69b0644e86b341cbad38260b7c0979d8c079e97d74ce96bf244d41c1870b7ddf4ceb6c6189000fb", 0x70, r2}, 0x68) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0xc, 0x10, r3, 0x82000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000240)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x80000000, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) (async) pipe2$watch_queue(&(0x7f00000001c0), 0x80) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000200)=0x10000) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)) (async) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/6) (async) socket$inet6_dccp(0xa, 0x6, 0x0) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000f5a000/0x3000)=nil, &(0x7f0000d7b000/0x2000)=nil, &(0x7f0000c7e000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c9f000/0xd000)=nil, &(0x7f0000a97000/0x2000)=nil, &(0x7f0000571000/0x2000)=nil, &(0x7f000041d000/0x4000)=nil, &(0x7f00004c0000/0x3000)=nil, &(0x7f0000db2000/0x3000)=nil, &(0x7f000065b000/0x3000)=nil, &(0x7f00000000c0)="c049d73bf39bc5881185cce6cdf9de63c59994ee5d31ae4c549dfeccff8359c92bb6fd6537850c0f0fa0a5e82b980349dacda5775cd2e30eb7221e4d39e23561ac186475211b3273c69b0644e86b341cbad38260b7c0979d8c079e97d74ce96bf244d41c1870b7ddf4ceb6c6189000fb", 0x70, r2}, 0x68) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0xc, 0x10, r3, 0x82000000) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000240)) (async) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) socketpair(0x21, 0x6, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) 04:09:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async, rerun: 64) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 64) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0xfffffffffffffffd, 0x0) (rerun: 64) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f00000000c0)={@multicast2, @loopback, 0xffffffffffffffff, "f1e40c9b7d86cc66b6cd1bd178f6379c3517400f526a7c2ddc747b346b4b6377", 0x101, 0x400, 0x46145964, 0x4}, 0x3c) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x5], 0x1, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0x5, {"bdaac8994e9485f16750d24cee1ab306"}, 0x0, 0x4, 0x80000000000}, @ib={0x1b, 0x9, 0x4, {"eb188fc3c81e29eac84f86678c1e8ad5"}, 0x2, 0x2, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socketpair(0x21, 0x6, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) 04:09:24 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x80000000, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000200)=0x10000) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/6) (async) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000f5a000/0x3000)=nil, &(0x7f0000d7b000/0x2000)=nil, &(0x7f0000c7e000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c9f000/0xd000)=nil, &(0x7f0000a97000/0x2000)=nil, &(0x7f0000571000/0x2000)=nil, &(0x7f000041d000/0x4000)=nil, &(0x7f00004c0000/0x3000)=nil, &(0x7f0000db2000/0x3000)=nil, &(0x7f000065b000/0x3000)=nil, &(0x7f00000000c0)="c049d73bf39bc5881185cce6cdf9de63c59994ee5d31ae4c549dfeccff8359c92bb6fd6537850c0f0fa0a5e82b980349dacda5775cd2e30eb7221e4d39e23561ac186475211b3273c69b0644e86b341cbad38260b7c0979d8c079e97d74ce96bf244d41c1870b7ddf4ceb6c6189000fb", 0x70, r2}, 0x68) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0xc, 0x10, r3, 0x82000000) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000240)) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f00000000c0)={@multicast2, @loopback, 0xffffffffffffffff, "f1e40c9b7d86cc66b6cd1bd178f6379c3517400f526a7c2ddc747b346b4b6377", 0x101, 0x400, 0x46145964, 0x4}, 0x3c) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f00000000c0)={@multicast2, @loopback, 0xffffffffffffffff, "f1e40c9b7d86cc66b6cd1bd178f6379c3517400f526a7c2ddc747b346b4b6377", 0x101, 0x400, 0x46145964, 0x4}, 0x3c) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x5], 0x1, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0x5, {"bdaac8994e9485f16750d24cee1ab306"}, 0x0, 0x4, 0x80000000000}, @ib={0x1b, 0x9, 0x4, {"eb188fc3c81e29eac84f86678c1e8ad5"}, 0x2, 0x2, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x111}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x5], 0x1, 0x800}) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0x5, {"bdaac8994e9485f16750d24cee1ab306"}, 0x0, 0x4, 0x80000000000}, @ib={0x1b, 0x9, 0x4, {"eb188fc3c81e29eac84f86678c1e8ad5"}, 0x2, 0x2, 0x1}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) 04:09:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0xf67, 0x1, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x30403, 0x1, 0xd000, 0x2000, &(0x7f000054a000/0x2000)=nil}) r1 = userfaultfd(0x80000) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f00007b1000/0x1000)=nil, 0x1000}) 04:09:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0xfffffffffffffffd, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0xfffffffffffffffd, 0x0) (async) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e1c, 0x0, @private0, 0x3}, r1}}, 0x30) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0xf67, 0x1, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x30403, 0x1, 0xd000, 0x2000, &(0x7f000054a000/0x2000)=nil}) r1 = userfaultfd(0x80000) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f00007b1000/0x1000)=nil, 0x1000}) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0xf67, 0x1, 0x1}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x30403, 0x1, 0xd000, 0x2000, &(0x7f000054a000/0x2000)=nil}) (async) userfaultfd(0x80000) (async) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f00007b1000/0x1000)=nil, 0x1000}) (async) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x5], 0x1, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0x5, {"bdaac8994e9485f16750d24cee1ab306"}, 0x0, 0x4, 0x80000000000}, @ib={0x1b, 0x9, 0x4, {"eb188fc3c81e29eac84f86678c1e8ad5"}, 0x2, 0x2, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:09:24 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x30) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x5, 0x600000, 0x7ff, 0x8, 0xe685, 0x6, 0x3}) 04:09:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0xf67, 0x1, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x30403, 0x1, 0xd000, 0x2000, &(0x7f000054a000/0x2000)=nil}) (async) r1 = userfaultfd(0x80000) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f00007b1000/0x1000)=nil, 0x1000}) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x5c86e38961438572, r0, 0xd8e0f000) 04:09:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x5c86e38961438572, r0, 0xd8e0f000) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x5c86e38961438572, r0, 0xd8e0f000) (async) 04:09:24 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x30) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x5, 0x600000, 0x7ff, 0x8, 0xe685, 0x6, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x30) (async) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x5, 0x600000, 0x7ff, 0x8, 0xe685, 0x6, 0x3}) (async) 04:09:24 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x30) (async) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x5, 0x600000, 0x7ff, 0x8, 0xe685, 0x6, 0x3}) 04:09:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e1c, 0x0, @private0, 0x3}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e1c, 0x0, @private0, 0x3}, r1}}, 0x30) (async) 04:09:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x0, "bf7567698b738b32cbbd5333cfaaf07d8bf892f37769edb182353d46a96816563695111720d34d8f3fce47f757245ad0caba776c6b02c2a670bd327f58e9a80caea0ae4403fdcb88ef620d16f657e670d7c26b2070648d70bbf426f78cbf2615e1fe587a4cddf97d80229fe47d8843c486f15195e270b1891187334bf5bfccdae072190358f29587bdbe9fcc2e0cef41cdc8b15bf82c161a98ec919eeeea6d7bb22f8de34ab6f29644f5688754049fa74ea94fbf9fe1266ecac24e0c916f7ff053e9180d1a4ad1c8e543207fdd2676d1dfa0bea28909955ea37ecff744a9e92c0f9fdfb817ec2c17cec210503553bfc0e1140a83da34997969c4688e1e70ca1b", 0x15, 0x7, 0x5, 0x4, 0xf9, 0x9, 0x40, 0x1}, r4}}, 0x128) 04:09:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x5c86e38961438572, r0, 0xd8e0f000) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x5c86e38961438572, r0, 0xd8e0f000) (async) 04:09:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0xffffffffffffffff, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:24 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000000c0)=""/154) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x810, 0xffffffffffffffff, 0x3000) 04:09:24 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000000c0)=""/154) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x810, 0xffffffffffffffff, 0x3000) 04:09:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x104, 0xa3247dcd6927bead}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x10, 0x0, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) 04:09:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x0, "bf7567698b738b32cbbd5333cfaaf07d8bf892f37769edb182353d46a96816563695111720d34d8f3fce47f757245ad0caba776c6b02c2a670bd327f58e9a80caea0ae4403fdcb88ef620d16f657e670d7c26b2070648d70bbf426f78cbf2615e1fe587a4cddf97d80229fe47d8843c486f15195e270b1891187334bf5bfccdae072190358f29587bdbe9fcc2e0cef41cdc8b15bf82c161a98ec919eeeea6d7bb22f8de34ab6f29644f5688754049fa74ea94fbf9fe1266ecac24e0c916f7ff053e9180d1a4ad1c8e543207fdd2676d1dfa0bea28909955ea37ecff744a9e92c0f9fdfb817ec2c17cec210503553bfc0e1140a83da34997969c4688e1e70ca1b", 0x15, 0x7, 0x5, 0x4, 0xf9, 0x9, 0x40, 0x1}, r4}}, 0x128) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0xffffffffffffffff, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x0, 0xe7b, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000180)={r2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x5a, 0xfa00, {r1, 0x1}}, 0xfffffffffffffeeb) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e1c, 0x0, @private0, 0x3}, r1}}, 0x30) 04:09:25 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000000c0)=""/154) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x810, 0xffffffffffffffff, 0x3000) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0xffffffffffffffff, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x104, 0xa3247dcd6927bead}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x10, 0x0, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) 04:09:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x0, 0xe7b, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000180)={r2}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x5a, 0xfa00, {r1, 0x1}}, 0xfffffffffffffeeb) 04:09:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x0, "bf7567698b738b32cbbd5333cfaaf07d8bf892f37769edb182353d46a96816563695111720d34d8f3fce47f757245ad0caba776c6b02c2a670bd327f58e9a80caea0ae4403fdcb88ef620d16f657e670d7c26b2070648d70bbf426f78cbf2615e1fe587a4cddf97d80229fe47d8843c486f15195e270b1891187334bf5bfccdae072190358f29587bdbe9fcc2e0cef41cdc8b15bf82c161a98ec919eeeea6d7bb22f8de34ab6f29644f5688754049fa74ea94fbf9fe1266ecac24e0c916f7ff053e9180d1a4ad1c8e543207fdd2676d1dfa0bea28909955ea37ecff744a9e92c0f9fdfb817ec2c17cec210503553bfc0e1140a83da34997969c4688e1e70ca1b", 0x15, 0x7, 0x5, 0x4, 0xf9, 0x9, 0x40, 0x1}, r4}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x0, "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", 0x15, 0x7, 0x5, 0x4, 0xf9, 0x9, 0x40, 0x1}, r4}}, 0x128) (async) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r1, 0x8, 0x0, @ib={0x1b, 0x1ff, 0x1, {"8fb07e8995dc96a23f6160d7f712524f"}, 0x9, 0x1, 0xe70b}}}, 0xa0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x0, 0xe7b, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000180)={r2}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x5a, 0xfa00, {r1, 0x1}}, 0xfffffffffffffeeb) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x104, 0xa3247dcd6927bead}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x10, 0x0, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x104, 0xa3247dcd6927bead}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x10, 0x0, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) (async) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @remote, 0xdaa}, {0xa, 0x4e23, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000280)={0x1, 0x8, [0x3, 0x8001]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4}}, 0x30) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x851, 0x1) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r1, 0x8, 0x0, @ib={0x1b, 0x1ff, 0x1, {"8fb07e8995dc96a23f6160d7f712524f"}, 0x9, 0x1, 0xe70b}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 3: pselect6(0x40, &(0x7f00000000c0)={0xe9, 0x7fffffffffffffff, 0x1, 0xef, 0x1, 0x1, 0x0, 0x5}, &(0x7f0000000100)={0x4, 0x3, 0x387eaf8c, 0x4, 0xd9, 0x1, 0x0, 0x8}, &(0x7f0000000140)={0x1, 0x9, 0x3ff, 0x5000000000000, 0x8, 0x3, 0x2, 0x5}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000280)={&(0x7f00000001c0)={[0x80000000]}, 0x8}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:25 executing program 5: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0xa, 0x4}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x851, 0x1) 04:09:25 executing program 3: pselect6(0x40, &(0x7f00000000c0)={0xe9, 0x7fffffffffffffff, 0x1, 0xef, 0x1, 0x1, 0x0, 0x5}, &(0x7f0000000100)={0x4, 0x3, 0x387eaf8c, 0x4, 0xd9, 0x1, 0x0, 0x8}, &(0x7f0000000140)={0x1, 0x9, 0x3ff, 0x5000000000000, 0x8, 0x3, 0x2, 0x5}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000280)={&(0x7f00000001c0)={[0x80000000]}, 0x8}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:25 executing program 5: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0xa, 0x4}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r1, 0x8, 0x0, @ib={0x1b, 0x1ff, 0x1, {"8fb07e8995dc96a23f6160d7f712524f"}, 0x9, 0x1, 0xe70b}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @remote, 0xdaa}, {0xa, 0x4e23, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}, r3, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000280)={0x1, 0x8, [0x3, 0x8001]}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4}}, 0x30) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x851, 0x1) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x851, 0x1) (async) 04:09:25 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:25 executing program 5: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0xa, 0x4}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @remote, 0xdaa}, {0xa, 0x4e23, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}, r3, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000280)={0x1, 0x8, [0x3, 0x8001]}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4}}, 0x30) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, @ib={0x1b, 0x32ce, 0x9, {"8b8674d54bdd2a38f52e188b191b2898"}, 0x39, 0xfff, 0x33d4}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 3: pselect6(0x40, &(0x7f00000000c0)={0xe9, 0x7fffffffffffffff, 0x1, 0xef, 0x1, 0x1, 0x0, 0x5}, &(0x7f0000000100)={0x4, 0x3, 0x387eaf8c, 0x4, 0xd9, 0x1, 0x0, 0x8}, &(0x7f0000000140)={0x1, 0x9, 0x3ff, 0x5000000000000, 0x8, 0x3, 0x2, 0x5}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000280)={&(0x7f00000001c0)={[0x80000000]}, 0x8}) (async, rerun: 64) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (rerun: 64) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:25 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 04:09:25 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) getpid() (async) syz_open_procfs$namespace(r0, 0x0) (async) syz_open_procfs$namespace(r0, 0x0) (async) sched_rr_get_interval(r0, &(0x7f0000000000)) (async) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, @ib={0x1b, 0x32ce, 0x9, {"8b8674d54bdd2a38f52e188b191b2898"}, 0x39, 0xfff, 0x33d4}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) (async) syz_open_procfs$namespace(r0, 0x0) (async) sched_rr_get_interval(r0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffff8, 0x1) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x8, 0x8000, 0x101, 0x8, '\x00', '\x00', '\x00', 0x4, 0x6, 0x7, 0x4, "8d695fd46ca888d0ed3e1aea3fa46e04"}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000240)=0x5) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000040), 0x4) socketpair(0x23, 0x1, 0x101, &(0x7f0000000280)) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x82000000) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1ff, @private0, 0x6}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:25 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x41a4}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, @ib={0x1b, 0x32ce, 0x9, {"8b8674d54bdd2a38f52e188b191b2898"}, 0x39, 0xfff, 0x33d4}}}, 0x118) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffff8, 0x1) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x8, 0x8000, 0x101, 0x8, '\x00', '\x00', '\x00', 0x4, 0x6, 0x7, 0x4, "8d695fd46ca888d0ed3e1aea3fa46e04"}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000240)=0x5) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000040), 0x4) socketpair(0x23, 0x1, 0x101, &(0x7f0000000280)) syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffff8, 0x1) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x8, 0x8000, 0x101, 0x8, '\x00', '\x00', '\x00', 0x4, 0x6, 0x7, 0x4, "8d695fd46ca888d0ed3e1aea3fa46e04"}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) pipe2$watch_queue(&(0x7f0000000000), 0x80) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000240)=0x5) (async) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000040), 0x4) (async) socketpair(0x23, 0x1, 0x101, &(0x7f0000000280)) (async) 04:09:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0xf67, 0x1, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x30403, 0x1, 0xd000, 0x2000, &(0x7f000054a000/0x2000)=nil}) r1 = userfaultfd(0x80000) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f00007b1000/0x1000)=nil, 0x1000}) 04:09:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1ff, @private0, 0x6}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x41a4}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x10, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}], r2, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x10000, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3a}}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x341e}}}, 0x118) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x0, "58d4a91a728901899fffb613fd9ae9ae2aafe7d6f98d21bcf7f86e5cf0ddcfa444f2e7d05a77130463a6929e1fd710b233842cecd9a04c230c999fc491603cc54f9082e667c69bd929223def43a5af5b96c4b3ca5ca6210a4131e34cdf8ec1bfd442eb2f41223d8de83210de50936d9ce66ebd293226016ba3abad16b339d9a97d64db765eb87c8f186da0f30516bdcdb72d12d7b9c8b233d76c2e155991bb363db471110b763d6fd65e69e1aa9b3da650c5ca12522274c7c9e1b72940064f429ab9609bc2e612c2ba0b37d9d691ab52a6f9b5cb691e98db0692f4512c4fec1bb08ac6f6ed0d2daf457340a571fd9e45648765e29405893dffebf369b7ab1da1", 0x9, 0x7, 0x44, 0x0, 0x2, 0x4b, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f00000003c0), 0x2, r5, 0x30, 0x1, @in6={0xa, 0x4e23, 0xaf, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffc5}}}, 0xa0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x10400, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r8, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000680)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @ipv4={'\x00', '\xff\xff', @local}, 0x3}, {0xa, 0x4e22, 0x7d, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, r8, 0xad4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x30) 04:09:25 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1ff, @private0, 0x6}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x41a4}, r1}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffff8, 0x1) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x8, 0x8000, 0x101, 0x8, '\x00', '\x00', '\x00', 0x4, 0x6, 0x7, 0x4, "8d695fd46ca888d0ed3e1aea3fa46e04"}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000240)=0x5) (async) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000040), 0x4) (async) socketpair(0x23, 0x1, 0x101, &(0x7f0000000280)) 04:09:25 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x10, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}], r2, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x10000, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3a}}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x341e}}}, 0x118) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x0, "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", 0x9, 0x7, 0x44, 0x0, 0x2, 0x4b, 0x1}, r4}}, 0x128) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async, rerun: 64) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f00000003c0), 0x2, r5, 0x30, 0x1, @in6={0xa, 0x4e23, 0xaf, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffc5}}}, 0xa0) (async) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x10400, 0x0) (async, rerun: 32) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r8, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000680)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @ipv4={'\x00', '\xff\xff', @local}, 0x3}, {0xa, 0x4e22, 0x7d, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, r8, 0xad4}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x30) 04:09:25 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:25 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x1, 0x1f8], 0x2, 0x180000, 0x0, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r1, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r0}) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x35b, 0x24, [0x9, 0x3, 0x6, 0x8000, 0x80000001, 0x0, 0x2, 0x40, 0x6]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000000c0)) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x200000e, 0x5c86e38961429c33, 0xffffffffffffffff, 0x0) 04:09:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) connect$bt_sco(r2, &(0x7f0000000140), 0x8) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x1, {"7fc96f4eea6e1a7413ec407e1db2e240"}, 0x2, 0x4}, @in6={0xa, 0x4e23, 0x8, @remote, 0x5}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x1, 0xfa00, {r1, 0x3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) 04:09:26 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x1, 0x1f8], 0x2, 0x180000, 0x0, 0xffffffffffffffff}) (async, rerun: 64) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 64) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r1, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r0}) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x35b, 0x24, [0x9, 0x3, 0x6, 0x8000, 0x80000001, 0x0, 0x2, 0x40, 0x6]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000000c0)) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x200000e, 0x5c86e38961429c33, 0xffffffffffffffff, 0x0) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) 04:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) connect$bt_sco(r2, &(0x7f0000000140), 0x8) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x1, {"7fc96f4eea6e1a7413ec407e1db2e240"}, 0x2, 0x4}, @in6={0xa, 0x4e23, 0x8, @remote, 0x5}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x1, 0xfa00, {r1, 0x3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x1, {"7fc96f4eea6e1a7413ec407e1db2e240"}, 0x2, 0x4}, @in6={0xa, 0x4e23, 0x8, @remote, 0x5}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x1, 0xfa00, {r1, 0x3}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x10, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}], r2, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x111, 0x3}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x10000, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3a}}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x341e}}}, 0x118) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x0, "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", 0x9, 0x7, 0x44, 0x0, 0x2, 0x4b, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f00000003c0), 0x2, r5, 0x30, 0x1, @in6={0xa, 0x4e23, 0xaf, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffc5}}}, 0xa0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x10400, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r8, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000680)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @ipv4={'\x00', '\xff\xff', @local}, 0x3}, {0xa, 0x4e22, 0x7d, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, r8, 0xad4}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r5}}, 0x30) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) connect$bt_sco(r2, &(0x7f0000000140), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) connect$bt_sco(r2, &(0x7f0000000140), 0x8) (async) 04:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:26 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x1, 0x1f8], 0x2, 0x180000, 0x0, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r1, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r0}) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x35b, 0x24, [0x9, 0x3, 0x6, 0x8000, 0x80000001, 0x0, 0x2, 0x40, 0x6]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000000c0)) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x200000e, 0x5c86e38961429c33, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x1, 0x1f8], 0x2, 0x180000}) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r1, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r0}) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x35b, 0x24, [0x9, 0x3, 0x6, 0x8000, 0x80000001, 0x0, 0x2, 0x40, 0x6]}) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000000c0)) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x200000e, 0x5c86e38961429c33, 0xffffffffffffffff, 0x0) (async) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0xffff, 0x0, 0x0, 0x0, @ib={0x1b, 0x1ff, 0x1, {"7fc96f4eea6e1a7413ec407e1db2e240"}, 0x2, 0x4}, @in6={0xa, 0x4e23, 0x8, @remote, 0x5}}}, 0x118) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x1, 0xfa00, {r1, 0x3}}, 0x10) (async, rerun: 64) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000481000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f00000000c0)) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x7, 0xfa00, {{0xa, 0x4e21, 0xfffffffa, @empty, 0x1}, {0xa, 0x2, 0x9, @private0, 0x7}, r1, 0x2}}, 0x48) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r4, 0x2c}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r7, @multicast2}, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="94010000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000ffdbdf2502000000858457ea", @ANYRES32=r7, @ANYBLOB="780102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003c5d905608000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400060000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x40) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x401}}, 0x10) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x37be667c, 0x0, 0x0, 0x0, @ib={0x1b, 0x600, 0x6, {"a1220714ce730644a51282e73bb4b5f5"}, 0xffffffffffffffff, 0xffffffffffffffff, 0x4}, @ib={0x1b, 0x9, 0x7, {"f61c898ae4fece039360bf7745f3168b"}, 0x20, 0x9, 0x10001}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000481000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f00000000c0)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000481000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f00000000c0)) (async) 04:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r4, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x40, 0x0, {"b009cadf1f8b8924d383adee8d1eb225"}, 0x8001, 0xec, 0xd293}, @in6={0xa, 0x4e21, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3f}}}, 0x118) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000400)={0x0, 0x12}) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x83000000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0x0, "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", 0x1f, 0x7, 0x1f, 0x1d, 0x0, 0x3f, 0x3}, r4}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080), 0xfffffffffffff001, 0x109400) pipe2$watch_queue(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f00000006c0)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) ioctl$SYNC_IOC_MERGE(r7, 0xc0303e03, &(0x7f0000000700)={"768c2707081825eb81019319762c4b6986f50ee736f00cc3f1fac86fd6ef0f3c", r7}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0x3f, 'Q;l', "df826f4bd6f3feacbbbc68cc4833149e3efb54ff0b5971402e4734335e90d0bdbca91a31b902b723fdb1a2ee3b54a9d8535e606009f947d00799e2fb9f9404f8849d758d64268a60229eb8fdba7fd162c9ac844b7f4a541f78e43118f82630ca86fb2a8f26c38a8d82ace6baa478d3bf6f25d4747f181da18dc5df2c13630743f55585af35061583a2740ed7edc86f2f25241562b0ec5ef019d29794575e7b4102104ff4775613ff693602a2877f736c352c7fd6b35f2a7324c049bd037219854d1801bd91a392d2ca2429ef414d18fbbe1fdf568cacc25f8d58f59fc7454511f01b0729bf5df7f51b021a433a5a671a4628c4387965c1f977e0dea527fda33c"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x7, 0xfa00, {{0xa, 0x4e21, 0xfffffffa, @empty, 0x1}, {0xa, 0x2, 0x9, @private0, 0x7}, r1, 0x2}}, 0x48) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r4, 0x2c}}, 0x10) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (rerun: 64) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async, rerun: 64) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) (rerun: 64) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r7, @multicast2}, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="94010000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000ffdbdf2502000000858457ea", @ANYRES32=r7, @ANYBLOB="780102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003c5d905608000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400060000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x40) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x401}}, 0x10) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x37be667c, 0x0, 0x0, 0x0, @ib={0x1b, 0x600, 0x6, {"a1220714ce730644a51282e73bb4b5f5"}, 0xffffffffffffffff, 0xffffffffffffffff, 0x4}, @ib={0x1b, 0x9, 0x7, {"f61c898ae4fece039360bf7745f3168b"}, 0x20, 0x9, 0x10001}}}, 0x118) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000481000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f00000000c0)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000481000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f00000000c0)) (async) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r4, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x40, 0x0, {"b009cadf1f8b8924d383adee8d1eb225"}, 0x8001, 0xec, 0xd293}, @in6={0xa, 0x4e21, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3f}}}, 0x118) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000400)={0x0, 0x12}) (async) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x83000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0x0, "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", 0x1f, 0x7, 0x1f, 0x1d, 0x0, 0x3f, 0x3}, r4}}, 0x120) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) syz_open_dev$sndpcmp(&(0x7f0000000080), 0xfffffffffffff001, 0x109400) (async) pipe2$watch_queue(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f00000006c0)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) (async) ioctl$SYNC_IOC_MERGE(r7, 0xc0303e03, &(0x7f0000000700)={"768c2707081825eb81019319762c4b6986f50ee736f00cc3f1fac86fd6ef0f3c", r7}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0x3f, 'Q;l', "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x6}}, 0x20) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x2000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x37be667c, 0x0, 0x0, 0x0, @ib={0x1b, 0x600, 0x6, {"a1220714ce730644a51282e73bb4b5f5"}, 0xffffffffffffffff, 0xffffffffffffffff, 0x4}, @ib={0x1b, 0x9, 0x7, {"f61c898ae4fece039360bf7745f3168b"}, 0x20, 0x9, 0x10001}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x37be667c, 0x0, 0x0, 0x0, @ib={0x1b, 0x600, 0x6, {"a1220714ce730644a51282e73bb4b5f5"}, 0xffffffffffffffff, 0xffffffffffffffff, 0x4}, @ib={0x1b, 0x9, 0x7, {"f61c898ae4fece039360bf7745f3168b"}, 0x20, 0x9, 0x10001}}}, 0x118) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x7, 0xfa00, {{0xa, 0x4e21, 0xfffffffa, @empty, 0x1}, {0xa, 0x2, 0x9, @private0, 0x7}, r1, 0x2}}, 0x48) (async, rerun: 32) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r4, 0x2c}}, 0x10) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r7, @multicast2}, 0x10) (async) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="94010000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000ffdbdf2502000000858457ea", @ANYRES32=r7, @ANYBLOB="780102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003c5d905608000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400060000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x40) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x401}}, 0x10) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x6}}, 0x20) (async) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x2000) (async, rerun: 32) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 32) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 32) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r4, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x40, 0x0, {"b009cadf1f8b8924d383adee8d1eb225"}, 0x8001, 0xec, 0xd293}, @in6={0xa, 0x4e21, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3f}}}, 0x118) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, '\x00', 0x7, 0x8}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), 0xffffffffffffffff, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @remote}, {0xa, 0x4e24, 0x6, @loopback, 0x1}, 0xffffffffffffffff, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000400)={0x0, 0x12}) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x83000000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0x0, "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", 0x1f, 0x7, 0x1f, 0x1d, 0x0, 0x3f, 0x3}, r4}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080), 0xfffffffffffff001, 0x109400) pipe2$watch_queue(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f00000006c0)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) ioctl$SYNC_IOC_MERGE(r7, 0xc0303e03, &(0x7f0000000700)={"768c2707081825eb81019319762c4b6986f50ee736f00cc3f1fac86fd6ef0f3c", r7}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0x3f, 'Q;l', "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000400)={0x0, 0x12}) (async) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x83000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x5, 0x0, "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", 0x1f, 0x7, 0x1f, 0x1d, 0x0, 0x3f, 0x3}, r4}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) syz_open_dev$sndpcmp(&(0x7f0000000080), 0xfffffffffffff001, 0x109400) (async) pipe2$watch_queue(&(0x7f0000000680), 0x80) (async) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f00000006c0)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) (async) ioctl$SYNC_IOC_MERGE(r7, 0xc0303e03, &(0x7f0000000700)={"768c2707081825eb81019319762c4b6986f50ee736f00cc3f1fac86fd6ef0f3c", r7}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0x3f, 'Q;l', "df826f4bd6f3feacbbbc68cc4833149e3efb54ff0b5971402e4734335e90d0bdbca91a31b902b723fdb1a2ee3b54a9d8535e606009f947d00799e2fb9f9404f8849d758d64268a60229eb8fdba7fd162c9ac844b7f4a541f78e43118f82630ca86fb2a8f26c38a8d82ace6baa478d3bf6f25d4747f181da18dc5df2c13630743f55585af35061583a2740ed7edc86f2f25241562b0ec5ef019d29794575e7b4102104ff4775613ff693602a2877f736c352c7fd6b35f2a7324c049bd037219854d1801bd91a392d2ca2429ef414d18fbbe1fdf568cacc25f8d58f59fc7454511f01b0729bf5df7f51b021a433a5a671a4628c4387965c1f977e0dea527fda33c"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, '\x00', 0x7, 0x8}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), 0xffffffffffffffff, 0x6}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @remote}, {0xa, 0x4e24, 0x6, @loopback, 0x1}, 0xffffffffffffffff, 0x6}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x6}}, 0x20) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x2000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x6}}, 0x20) (async) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x2000) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) (async) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, '\x00', 0x7, 0x8}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), 0xffffffffffffffff, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @remote}, {0xa, 0x4e24, 0x6, @loopback, 0x1}, 0xffffffffffffffff, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, '\x00', 0x7, 0x8}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), 0xffffffffffffffff, 0x6}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @remote}, {0xa, 0x4e24, 0x6, @loopback, 0x1}, 0xffffffffffffffff, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:26 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000140)="469edb2820baf96fabf9804aaaa499f1e93698eb4bee30d8efd75cc673bc06a2c23330a9c57bb213229765b6a48030b9fab7256efa977e835e4df75ef533d425246c17f7808f2090c712242d92ad224c45d743a15c98c0ee78427402987e618402644d1f4a1542b276b37f2421622ff51d6fe149817cdfc14571c179d182d1d4c4bb8937", 0x2a) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 04:09:26 executing program 3: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000080)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x480, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @remote, 0x40}, {0xa, 0x4e21, 0x8, @private1, 0x6a}, r3, 0xa1b2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4}}, 0x30) 04:09:26 executing program 1: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000857000/0x4000)=nil, 0x4000, 0x0, 0x110, 0xffffffffffffffff, 0x0) 04:09:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000140)="469edb2820baf96fabf9804aaaa499f1e93698eb4bee30d8efd75cc673bc06a2c23330a9c57bb213229765b6a48030b9fab7256efa977e835e4df75ef533d425246c17f7808f2090c712242d92ad224c45d743a15c98c0ee78427402987e618402644d1f4a1542b276b37f2421622ff51d6fe149817cdfc14571c179d182d1d4c4bb8937", 0x2a) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:26 executing program 3: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:27 executing program 1: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000857000/0x4000)=nil, 0x4000, 0x0, 0x110, 0xffffffffffffffff, 0x0) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) (async) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000857000/0x4000)=nil, 0x4000, 0x0, 0x110, 0xffffffffffffffff, 0x0) (async) 04:09:27 executing program 3: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000080)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x480, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @remote, 0x40}, {0xa, 0x4e21, 0x8, @private1, 0x6a}, r3, 0xa1b2}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4}}, 0x30) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000140)="469edb2820baf96fabf9804aaaa499f1e93698eb4bee30d8efd75cc673bc06a2c23330a9c57bb213229765b6a48030b9fab7256efa977e835e4df75ef533d425246c17f7808f2090c712242d92ad224c45d743a15c98c0ee78427402987e618402644d1f4a1542b276b37f2421622ff51d6fe149817cdfc14571c179d182d1d4c4bb8937", 0x2a) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 4: setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r0, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = socket$igmp(0x2, 0x3, 0x2) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, &(0x7f0000000280)) setsockopt$MRT_DEL_MFC(r2, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r4, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="b0030000", @ANYRES16=0x0, @ANYBLOB="00012abd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000004000008000600", @ANYRES32=r0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400bbbe6c3440000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff01000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400feffffff08000100", @ANYRES32=0x0, @ANYBLOB="f800028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400dd37e84ef9f64ffe1daa1e6a8542f0c2a283eb723e7bd3", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000008008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="880002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a5a696e5f636f756e740000000000c957d6d4000000000005000300030000000800040003000000da4eafd5946e528ffdca0415f4f5a9151d24c35bf748940a1b7a6c019b9f561161a18efca04db7d0013f2ccd8ac0c6003493fd157ffd65559b1272662dc6966d7d21359282c646130a3935f09ec34704050bc0f62191ba8abd73b3344cea3b816c5fe714"], 0x3b0}, 0x1, 0x0, 0x0, 0x4085}, 0x20000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:09:27 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 1: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000857000/0x4000)=nil, 0x4000, 0x0, 0x110, 0xffffffffffffffff, 0x0) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) (async) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000857000/0x4000)=nil, 0x4000, 0x0, 0x110, 0xffffffffffffffff, 0x0) (async) 04:09:27 executing program 4: setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r0, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = socket$igmp(0x2, 0x3, 0x2) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, &(0x7f0000000280)) setsockopt$MRT_DEL_MFC(r2, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r4, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="b0030000", @ANYRES16=0x0, @ANYBLOB="00012abd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000004000008000600", @ANYRES32=r0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400bbbe6c3440000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff01000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400feffffff08000100", @ANYRES32=0x0, @ANYBLOB="f800028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400dd37e84ef9f64ffe1daa1e6a8542f0c2a283eb723e7bd3", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000008008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="880002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a5a696e5f636f756e740000000000c957d6d4000000000005000300030000000800040003000000da4eafd5946e528ffdca0415f4f5a9151d24c35bf748940a1b7a6c019b9f561161a18efca04db7d0013f2ccd8ac0c6003493fd157ffd65559b1272662dc6966d7d21359282c646130a3935f09ec34704050bc0f62191ba8abd73b3344cea3b816c5fe714"], 0x3b0}, 0x1, 0x0, 0x0, 0x4085}, 0x20000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r0, @multicast2}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, &(0x7f0000000280)) (async) setsockopt$MRT_DEL_MFC(r2, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r4, @multicast2}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) (async) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="b0030000", @ANYRES16=0x0, @ANYBLOB="00012abd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000004000008000600", @ANYRES32=r0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400bbbe6c3440000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff01000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400feffffff08000100", @ANYRES32=0x0, @ANYBLOB="f800028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400dd37e84ef9f64ffe1daa1e6a8542f0c2a283eb723e7bd3", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000008008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="880002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a5a696e5f636f756e740000000000c957d6d4000000000005000300030000000800040003000000da4eafd5946e528ffdca0415f4f5a9151d24c35bf748940a1b7a6c019b9f561161a18efca04db7d0013f2ccd8ac0c6003493fd157ffd65559b1272662dc6966d7d21359282c646130a3935f09ec34704050bc0f62191ba8abd73b3344cea3b816c5fe714"], 0x3b0}, 0x1, 0x0, 0x0, 0x4085}, 0x20000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r7}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) (async) 04:09:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000080)) (async, rerun: 32) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x480, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}], r3, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @remote, 0x40}, {0xa, 0x4e21, 0x8, @private1, 0x6a}, r3, 0xa1b2}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r4}}, 0x30) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x101, 0xfff, "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", 0x9, 0x1, 0x0, 0x0, 0x1f, 0x1, 0x2}, r1}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 04:09:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) 04:09:27 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 04:09:27 executing program 4: setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async, rerun: 64) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async, rerun: 64) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r0, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) (async) r2 = socket$igmp(0x2, 0x3, 0x2) (async) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, &(0x7f0000000280)) (async) setsockopt$MRT_DEL_MFC(r2, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r4, @multicast2}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="b0030000", @ANYRES16=0x0, @ANYBLOB="00012abd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000004000008000600", @ANYRES32=r0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400bbbe6c3440000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff01000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400feffffff08000100", @ANYRES32=0x0, @ANYBLOB="f800028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400dd37e84ef9f64ffe1daa1e6a8542f0c2a283eb723e7bd3", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000008008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="880002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a5a696e5f636f756e740000000000c957d6d4000000000005000300030000000800040003000000da4eafd5946e528ffdca0415f4f5a9151d24c35bf748940a1b7a6c019b9f561161a18efca04db7d0013f2ccd8ac0c6003493fd157ffd65559b1272662dc6966d7d21359282c646130a3935f09ec34704050bc0f62191ba8abd73b3344cea3b816c5fe714"], 0x3b0}, 0x1, 0x0, 0x0, 0x4085}, 0x20000000) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r7}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 04:09:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x101, 0xfff, "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", 0x9, 0x1, 0x0, 0x0, 0x1f, 0x1, 0x2}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x7], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r4, 0x27c, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @private=0xa010101}, @ib={0x1b, 0x79d, 0x5, {"a9ddc73ad027704964349e07cbb47047"}, 0xfcd5, 0x401, 0x8}}}, 0x118) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r7 = syz_open_dev$sndctrl(&(0x7f00000006c0), 0x6, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000740)={{0xa, 0x0, 0x3, 0xdbfb, '\x00', 0x2}, 0x0, 0x0, 0xffff0000, 0xffffffffffffffff, 0x4, 0x0, 'syz0\x00', &(0x7f0000000700)=['/sys/kernel/debug/binder/transactions\x00', '\x00', '&\x00', '!\x00'], 0x2b, '\x00', [0x8, 0xffff, 0x101, 0x4d]}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r6, 0xffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @local}}}, 0x118) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000140)={0x0, 0x5}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000440)={{0x5, 0x3, 0xfffffff9, 0x1, 'syz1\x00', 0x3f}, 0x1, 0x400, 0x7, 0xffffffffffffffff, 0x1, 0x9, 'syz0\x00', &(0x7f0000000400)=['/sys/kernel/debug/binder/transactions\x00'], 0x26, '\x00', [0xfff8, 0x6, 0xf2d5, 0x1]}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000180)=ANY=[@ANYBLOB="080000001c0000000010000001000650131800000800040048fffffff501000009000000"]) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) 04:09:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "e24437", "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"}}, 0x110) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) getsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = shmget(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmat(r2, &(0x7f0000ffb000/0x2000)=nil, 0x6000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x401}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x101, 0xfff, "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", 0x9, 0x1, 0x0, 0x0, 0x1f, 0x1, 0x2}, r1}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "e24437", "6734f93bf11e184add54aa288444377cd9ae0afc4e517315cb56025c0b470270984507649d5727f8af758acba87a1a74e9461ff7c039fb2f944f3052c20e5dc47d380252bf228785690444cc1ec4f242e164a2ae9c89e8089d24028a509ff33317377b8167906b8a7e2a92d51a72dbe9665452e38e2e7244af5c185152d3d882a2c89348f1583dc35f7f721051d60a0019ad1829de64383edcabba9f2d7146b99af1858d75f19534c786c53487351d231e8b387e6f3a8ed869b091ddcf01057036edb2b08d3a63aa07bfc191e9422e95a4c348fe45e6d362f5f536c488ef1f30ec74d37451c2cf97fa941292e348938b10e1541912392f4c9510a031c8311f4a"}}, 0x110) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) getsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbfs(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x80010, r2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[0x3, 0x5, 0x4], 0x3}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000100)={0x2, 0x80000001, 0x7fffffff, 0x2, 0x9e6b, 0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r2, 0xc01064c1, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x7], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r4, 0x27c, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @private=0xa010101}, @ib={0x1b, 0x79d, 0x5, {"a9ddc73ad027704964349e07cbb47047"}, 0xfcd5, 0x401, 0x8}}}, 0x118) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r7 = syz_open_dev$sndctrl(&(0x7f00000006c0), 0x6, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000740)={{0xa, 0x0, 0x3, 0xdbfb, '\x00', 0x2}, 0x0, 0x0, 0xffff0000, 0xffffffffffffffff, 0x4, 0x0, 'syz0\x00', &(0x7f0000000700)=['/sys/kernel/debug/binder/transactions\x00', '\x00', '&\x00', '!\x00'], 0x2b, '\x00', [0x8, 0xffff, 0x101, 0x4d]}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r6, 0xffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @local}}}, 0x118) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000140)={0x0, 0x5}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000440)={{0x5, 0x3, 0xfffffff9, 0x1, 'syz1\x00', 0x3f}, 0x1, 0x400, 0x7, 0xffffffffffffffff, 0x1, 0x9, 'syz0\x00', &(0x7f0000000400)=['/sys/kernel/debug/binder/transactions\x00'], 0x26, '\x00', [0xfff8, 0x6, 0xf2d5, 0x1]}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000180)=ANY=[@ANYBLOB="080000001c0000000010000001000650131800000800040048fffffff501000009000000"]) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x7], 0x1, 0x80000}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r4, 0x27c, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @private=0xa010101}, @ib={0x1b, 0x79d, 0x5, {"a9ddc73ad027704964349e07cbb47047"}, 0xfcd5, 0x401, 0x8}}}, 0x118) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x2, 0x8}}, 0x20) (async) syz_open_dev$sndctrl(&(0x7f00000006c0), 0x6, 0x40) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000740)={{0xa, 0x0, 0x3, 0xdbfb, '\x00', 0x2}, 0x0, 0x0, 0xffff0000, 0xffffffffffffffff, 0x4, 0x0, 'syz0\x00', &(0x7f0000000700)=['/sys/kernel/debug/binder/transactions\x00', '\x00', '&\x00', '!\x00'], 0x2b, '\x00', [0x8, 0xffff, 0x101, 0x4d]}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r6, 0xffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @local}}}, 0x118) (async) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000140)={0x0, 0x5}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000440)={{0x5, 0x3, 0xfffffff9, 0x1, 'syz1\x00', 0x3f}, 0x1, 0x400, 0x7, 0xffffffffffffffff, 0x1, 0x9, 'syz0\x00', &(0x7f0000000400)=['/sys/kernel/debug/binder/transactions\x00'], 0x26, '\x00', [0xfff8, 0x6, 0xf2d5, 0x1]}) (async) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000180)=ANY=[@ANYBLOB="080000001c0000000010000001000650131800000800040048fffffff501000009000000"]) (async) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = shmget(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmat(r2, &(0x7f0000ffb000/0x2000)=nil, 0x6000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x401}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) (async) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) shmget(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) (async) shmat(r2, &(0x7f0000ffb000/0x2000)=nil, 0x6000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x401}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) mmap$usbfs(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x80010, r2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[0x3, 0x5, 0x4], 0x3}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000100)={0x2, 0x80000001, 0x7fffffff, 0x2, 0x9e6b, 0x0, 0x1}) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r2, 0xc01064c1, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000000)=0x1, 0x4) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "e24437", "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"}}, 0x110) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) getsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "e24437", "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"}}, 0x110) (async) pipe2$watch_queue(&(0x7f00000000c0), 0x80) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2e, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) getsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 04:09:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x7], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {r4, 0x27c, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @private=0xa010101}, @ib={0x1b, 0x79d, 0x5, {"a9ddc73ad027704964349e07cbb47047"}, 0xfcd5, 0x401, 0x8}}}, 0x118) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) (async) r7 = syz_open_dev$sndctrl(&(0x7f00000006c0), 0x6, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000740)={{0xa, 0x0, 0x3, 0xdbfb, '\x00', 0x2}, 0x0, 0x0, 0xffff0000, 0xffffffffffffffff, 0x4, 0x0, 'syz0\x00', &(0x7f0000000700)=['/sys/kernel/debug/binder/transactions\x00', '\x00', '&\x00', '!\x00'], 0x2b, '\x00', [0x8, 0xffff, 0x101, 0x4d]}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r6, 0xffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @local}}}, 0x118) (async) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000140)={0x0, 0x5}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000440)={{0x5, 0x3, 0xfffffff9, 0x1, 'syz1\x00', 0x3f}, 0x1, 0x400, 0x7, 0xffffffffffffffff, 0x1, 0x9, 'syz0\x00', &(0x7f0000000400)=['/sys/kernel/debug/binder/transactions\x00'], 0x26, '\x00', [0xfff8, 0x6, 0xf2d5, 0x1]}) (async) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000180)=ANY=[@ANYBLOB="080000001c0000000010000001000650131800000800040048fffffff501000009000000"]) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000000)=0x1, 0x4) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = shmget(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmat(r2, &(0x7f0000ffb000/0x2000)=nil, 0x6000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x401}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) (async) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) shmget(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) (async) shmat(r2, &(0x7f0000ffb000/0x2000)=nil, 0x6000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x401}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbfs(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x80010, r2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[0x3, 0x5, 0x4], 0x3}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000100)={0x2, 0x80000001, 0x7fffffff, 0x2, 0x9e6b, 0x0, 0x1}) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r2, 0xc01064c1, &(0x7f00000004c0)) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x1aa00) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x3a1a41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480), 0x14d640, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x4, 0x6, "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", 0x0, 0x7, 0x8, 0x7f, 0x5, 0xf4, 0x85, 0x1}, r4}}, 0x128) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r5, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, '\x00', 0x2e}}}}, 0xa0) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x1aa00) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, '\x00', 0x26}}, r0}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x30) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x3a1a41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480), 0x14d640, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x4, 0x6, "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", 0x0, 0x7, 0x8, 0x7f, 0x5, 0xf4, 0x85, 0x1}, r4}}, 0x128) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r5, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, '\x00', 0x2e}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x3a1a41, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480), 0x14d640, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x4, 0x6, "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", 0x0, 0x7, 0x8, 0x7f, 0x5, 0xf4, 0x85, 0x1}, r4}}, 0x128) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x106, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r5, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, '\x00', 0x2e}}}}, 0xa0) (async) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x1}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x32}, @loopback}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000580)={@multicast2, @remote}, &(0x7f00000005c0)=0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xff4d, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2a1, @private0, 0x9}, @ib={0x1b, 0x0, 0x9, {"92973e4b7ad13cb731b744df2630f35a"}, 0x3, 0xffffffffffffffff, 0xfff}}}, 0x118) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x82000000) pipe2$watch_queue(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000840)={"7c52f42b3897dd04c5e4c66dc9c7b6ac613f65dfa671206e53f5226b744a730b", r7}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x4, @private1, 0x400}, @in6={0xa, 0x4e21, 0x6, @local, 0x961f}}}, 0x118) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000700)={0x16, 0xfffffffffffffeda, 0xfa00, {&(0x7f0000000640), 0x4, r9, 0x10, 0x1, @ib={0x1b, 0x8, 0xffffff81, {"434a8b520db9af8f220200d204ea10ce"}, 0x3, 0x2, 0x7}}}, 0xa0) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x1aa00) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x1aa00) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, '\x00', 0x26}}, r0}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x30) 04:09:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x3a1a41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480), 0x14d640, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x4, 0x6, "90a52632d14393c2bb736713ff8149b76096bf79cbef5cf6e97f5953468dcabedba808e9f6a2fbe6c0163f30e05d85904621bf3757ccdd056c573c2de70a3cc31509acd7a79c4ad1d4f67b5f00f766f547cc86495e62a63f053caf23b62e1f6089e3655caa283fd8644e6794b2cb518d6b64a82e64581b14053134a28fbf3f514a893bf2498ace2ad2bfa84cef583f87298ab86b99e2c48011315f529e43741f8041d4fdf0063355d2691dadb46a6cd263b12ded8db4cd4c90412a18bc6a3f93badeed070658288ea60ddd58836684f2a11fa9503590e6c05224179b1df03687e944ad9c84e8736170c4c20bf268cb76e398f8dd147b3e175b3cd75b1e93202a", 0x0, 0x7, 0x8, 0x7f, 0x5, 0xf4, 0x85, 0x1}, r4}}, 0x128) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r5, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, '\x00', 0x2e}}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x3a1a41, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480), 0x14d640, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x4, 0x6, "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", 0x0, 0x7, 0x8, 0x7f, 0x5, 0xf4, 0x85, 0x1}, r4}}, 0x128) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x106, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r5, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, '\x00', 0x2e}}}}, 0xa0) (async) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00005fc000/0x2000)=nil}) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00005fc000/0x2000)=nil}) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00005fc000/0x2000)=nil}) (async) 04:09:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, '\x00', 0x26}}, r0}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r0}}, 0x30) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x1}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) 04:09:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x32}, @loopback}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000580)={@multicast2, @remote}, &(0x7f00000005c0)=0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xff4d, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2a1, @private0, 0x9}, @ib={0x1b, 0x0, 0x9, {"92973e4b7ad13cb731b744df2630f35a"}, 0x3, 0xffffffffffffffff, 0xfff}}}, 0x118) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x82000000) pipe2$watch_queue(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000840)={"7c52f42b3897dd04c5e4c66dc9c7b6ac613f65dfa671206e53f5226b744a730b", r7}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x4, @private1, 0x400}, @in6={0xa, 0x4e21, 0x6, @local, 0x961f}}}, 0x118) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000700)={0x16, 0xfffffffffffffeda, 0xfa00, {&(0x7f0000000640), 0x4, r9, 0x10, 0x1, @ib={0x1b, 0x8, 0xffffff81, {"434a8b520db9af8f220200d204ea10ce"}, 0x3, 0x2, 0x7}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x2, 0x8}}, 0x20) (async) socket$igmp(0x2, 0x3, 0x2) (async) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x32}, @loopback}) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x4000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000580)={@multicast2, @remote}, &(0x7f00000005c0)=0xc) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r4, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) pipe2$watch_queue(&(0x7f00000003c0), 0x80) (async) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xff4d, @local, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2a1, @private0, 0x9}, @ib={0x1b, 0x0, 0x9, {"92973e4b7ad13cb731b744df2630f35a"}, 0x3, 0xffffffffffffffff, 0xfff}}}, 0x118) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x82000000) (async) pipe2$watch_queue(&(0x7f0000000800), 0x80) (async) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000840)={"7c52f42b3897dd04c5e4c66dc9c7b6ac613f65dfa671206e53f5226b744a730b", r7}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x4, @private1, 0x400}, @in6={0xa, 0x4e21, 0x6, @local, 0x961f}}}, 0x118) (async) pipe2$watch_queue(&(0x7f0000000600), 0x80) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000700)={0x16, 0xfffffffffffffeda, 0xfa00, {&(0x7f0000000640), 0x4, r9, 0x10, 0x1, @ib={0x1b, 0x8, 0xffffff81, {"434a8b520db9af8f220200d204ea10ce"}, 0x3, 0x2, 0x7}}}, 0xa0) (async) 04:09:27 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:27 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00005fc000/0x2000)=nil}) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00005fc000/0x2000)=nil}) (async) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) 04:09:28 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000f89000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x32}, @loopback}) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000580)={@multicast2, @remote}, &(0x7f00000005c0)=0xc) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r4, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xff4d, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2a1, @private0, 0x9}, @ib={0x1b, 0x0, 0x9, {"92973e4b7ad13cb731b744df2630f35a"}, 0x3, 0xffffffffffffffff, 0xfff}}}, 0x118) (async) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x82000000) (async) pipe2$watch_queue(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000840)={"7c52f42b3897dd04c5e4c66dc9c7b6ac613f65dfa671206e53f5226b744a730b", r7}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x4, @private1, 0x400}, @in6={0xa, 0x4e21, 0x6, @local, 0x961f}}}, 0x118) (async) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000700)={0x16, 0xfffffffffffffeda, 0xfa00, {&(0x7f0000000640), 0x4, r9, 0x10, 0x1, @ib={0x1b, 0x8, 0xffffff81, {"434a8b520db9af8f220200d204ea10ce"}, 0x3, 0x2, 0x7}}}, 0xa0) 04:09:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x1}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5, 0xe}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {0x1}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) (async) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000f89000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) 04:09:28 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000f89000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000f89000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) 04:09:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x3, @private2, 0x81}, r1}}, 0x38) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1, 0x101, 0x3], 0x3, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x2, {0xa, 0x4e21, 0x9, @private1, 0x70}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) 04:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000100)=""/148) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) 04:09:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) 04:09:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x113}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x3, @private2, 0x81}, r1}}, 0x38) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1, 0x101, 0x3], 0x3, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x2, {0xa, 0x4e21, 0x9, @private1, 0x70}}}, 0x38) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 04:09:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x101ff, 0x0, &(0x7f00008dc000/0x2000)=nil}) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x110, r1, 0xf000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x9}}, 0x10) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000006, 0x5c86e38961438572, r0, 0x0) 04:09:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000100)=""/148) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e23, 0x796, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r2}}, 0x38) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000001c0)=[0x6, 0x40, 0x7], 0x3}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x101ff, 0x0, &(0x7f00008dc000/0x2000)=nil}) (async) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x110, r1, 0xf000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x9}}, 0x10) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000006, 0x5c86e38961438572, r0, 0x0) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x80000001, @empty, 0x200}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x6, 0x4, 0x3ff, '\x00', 0x10000}, 0x1, [0x7, 0x8, 0x2, 0x6, 0x4, 0xaecb, 0x20, 0x1, 0x4, 0x6, 0xa83, 0x9, 0x4, 0x40, 0x4, 0xfffffffffffffff8, 0x7ff, 0x8, 0x2727, 0x7, 0x0, 0x7fffffff, 0x595, 0x2, 0x8000000000000000, 0x8d, 0x4, 0xb245, 0x7, 0x0, 0x1000000000000, 0x7, 0xff, 0x1f, 0x4, 0x6, 0xffffffffffffffff, 0x3, 0x490, 0x7, 0x7183, 0x401, 0x1, 0x1, 0x1, 0x6, 0x6, 0x0, 0x27, 0xffffffffffffffff, 0x40, 0xd4f5, 0x7, 0x7fffffff, 0x4, 0x0, 0x48a, 0x4, 0x3ff, 0xffffffff, 0x61c4, 0x10001, 0x392, 0x0, 0x7, 0x0, 0x5, 0x9, 0x6, 0x716, 0x2, 0x8000000000000001, 0x2, 0x101, 0x5, 0x10001, 0x7fff, 0x2, 0x4, 0x8409, 0x9dbd, 0x9, 0x3, 0x4, 0x5, 0x4, 0x1, 0x4ae, 0x9, 0x9, 0xbe, 0x5, 0x1, 0x8, 0x400, 0x6626, 0x3, 0x89c, 0x1d1c, 0x7fff, 0x2, 0x5, 0x8, 0x5, 0x1, 0x6, 0xd639, 0x5, 0x200, 0x3, 0x3, 0x9, 0x2, 0x100000000, 0x1, 0xd77d, 0x4, 0x3, 0x85a, 0x9, 0x5, 0x8, 0xffffffffffffffff, 0x4, 0x7, 0x1ff, 0xc7eb, 0x8001]}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x1, "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", 0x7, 0x0, 0x9, 0x7, 0x4, 0xff, 0xff, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000a40), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x16, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x3, @private2, 0x81}, r1}}, 0x38) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1, 0x101, 0x3], 0x3, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x2, {0xa, 0x4e21, 0x9, @private1, 0x70}}}, 0x38) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 04:09:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e23, 0x796, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r2}}, 0x38) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000001c0)=[0x6, 0x40, 0x7], 0x3}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x0, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000100)=""/148) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x101ff, 0x0, &(0x7f00008dc000/0x2000)=nil}) (async) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x110, r1, 0xf000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x9}}, 0x10) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000006, 0x5c86e38961438572, r0, 0x0) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x80000001, @empty, 0x200}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x6, 0x4, 0x3ff, '\x00', 0x10000}, 0x1, [0x7, 0x8, 0x2, 0x6, 0x4, 0xaecb, 0x20, 0x1, 0x4, 0x6, 0xa83, 0x9, 0x4, 0x40, 0x4, 0xfffffffffffffff8, 0x7ff, 0x8, 0x2727, 0x7, 0x0, 0x7fffffff, 0x595, 0x2, 0x8000000000000000, 0x8d, 0x4, 0xb245, 0x7, 0x0, 0x1000000000000, 0x7, 0xff, 0x1f, 0x4, 0x6, 0xffffffffffffffff, 0x3, 0x490, 0x7, 0x7183, 0x401, 0x1, 0x1, 0x1, 0x6, 0x6, 0x0, 0x27, 0xffffffffffffffff, 0x40, 0xd4f5, 0x7, 0x7fffffff, 0x4, 0x0, 0x48a, 0x4, 0x3ff, 0xffffffff, 0x61c4, 0x10001, 0x392, 0x0, 0x7, 0x0, 0x5, 0x9, 0x6, 0x716, 0x2, 0x8000000000000001, 0x2, 0x101, 0x5, 0x10001, 0x7fff, 0x2, 0x4, 0x8409, 0x9dbd, 0x9, 0x3, 0x4, 0x5, 0x4, 0x1, 0x4ae, 0x9, 0x9, 0xbe, 0x5, 0x1, 0x8, 0x400, 0x6626, 0x3, 0x89c, 0x1d1c, 0x7fff, 0x2, 0x5, 0x8, 0x5, 0x1, 0x6, 0xd639, 0x5, 0x200, 0x3, 0x3, 0x9, 0x2, 0x100000000, 0x1, 0xd77d, 0x4, 0x3, 0x85a, 0x9, 0x5, 0x8, 0xffffffffffffffff, 0x4, 0x7, 0x1ff, 0xc7eb, 0x8001]}) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x1, "1f75b1ee04f99fb81a665d5fdbc02662442b8e9813a5fe4dc00b6eeb7d346729e26a2fee31ca50dbdf48bdb77a800ac377d0f48d364576a8bd5ed9c4094f0ba85e1ab0da7565b2a13dba9ba4590b2dc4f9e9017b1a210b743583175b12a567f754c53c7bd461a40d6f174e511cfb100c835e74ff2169f10ba110b1f9251e10645a5dba62d7157247ffb0dffbb550c6f00045b2fd3f7604bd0967192577af4b9d282b66ef6f17beaccdab4d85775e45fe4621dd145ec09e923ab41ee3dc41ae3fec37890d25b62eb0e909c16fa1153f1d792483c1e1cb7f4d1f61ac1408dfdcb09080da697c55ff8d920f55eef0581d0b539e57b624f7452fc280718a0701cc01", 0x7, 0x0, 0x9, 0x7, 0x4, 0xff, 0xff, 0x1}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000a40), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x16, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e23, 0x796, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, r2}}, 0x38) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000001c0)=[0x6, 0x40, 0x7], 0x3}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x0, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x140d, 0x100, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x2c4e00) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x140d, 0x100, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x0, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xff, 0x7fa1, "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", 0x52, 0x81, 0x5, 0x80, 0x5, 0x38, 0x7, 0x1}, r3}}, 0x120) 04:09:28 executing program 4: setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000440)={@private=0xa010101, @remote, 0x0, "26760db42c2d9c84f7e707e84a19577c15b23fa82363779a0890c0353c1a2632", 0x3, 0xff, 0x0, 0x10001}, 0x3c) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x8001, {"2934bb7a99b2cabe848d7c4e9641679d"}, 0x401, 0x10001, 0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xffffffff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000540)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x4, {0xa, 0x4e21, 0x7, @empty, 0x7}, r8}}, 0x38) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x80000001, @empty, 0x200}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x6, 0x4, 0x3ff, '\x00', 0x10000}, 0x1, [0x7, 0x8, 0x2, 0x6, 0x4, 0xaecb, 0x20, 0x1, 0x4, 0x6, 0xa83, 0x9, 0x4, 0x40, 0x4, 0xfffffffffffffff8, 0x7ff, 0x8, 0x2727, 0x7, 0x0, 0x7fffffff, 0x595, 0x2, 0x8000000000000000, 0x8d, 0x4, 0xb245, 0x7, 0x0, 0x1000000000000, 0x7, 0xff, 0x1f, 0x4, 0x6, 0xffffffffffffffff, 0x3, 0x490, 0x7, 0x7183, 0x401, 0x1, 0x1, 0x1, 0x6, 0x6, 0x0, 0x27, 0xffffffffffffffff, 0x40, 0xd4f5, 0x7, 0x7fffffff, 0x4, 0x0, 0x48a, 0x4, 0x3ff, 0xffffffff, 0x61c4, 0x10001, 0x392, 0x0, 0x7, 0x0, 0x5, 0x9, 0x6, 0x716, 0x2, 0x8000000000000001, 0x2, 0x101, 0x5, 0x10001, 0x7fff, 0x2, 0x4, 0x8409, 0x9dbd, 0x9, 0x3, 0x4, 0x5, 0x4, 0x1, 0x4ae, 0x9, 0x9, 0xbe, 0x5, 0x1, 0x8, 0x400, 0x6626, 0x3, 0x89c, 0x1d1c, 0x7fff, 0x2, 0x5, 0x8, 0x5, 0x1, 0x6, 0xd639, 0x5, 0x200, 0x3, 0x3, 0x9, 0x2, 0x100000000, 0x1, 0xd77d, 0x4, 0x3, 0x85a, 0x9, 0x5, 0x8, 0xffffffffffffffff, 0x4, 0x7, 0x1ff, 0xc7eb, 0x8001]}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x1, "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", 0x7, 0x0, 0x9, 0x7, 0x4, 0xff, 0xff, 0x1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000a40), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x16, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e21, 0x80000001, @empty, 0x200}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x6, 0x4, 0x3ff, '\x00', 0x10000}, 0x1, [0x7, 0x8, 0x2, 0x6, 0x4, 0xaecb, 0x20, 0x1, 0x4, 0x6, 0xa83, 0x9, 0x4, 0x40, 0x4, 0xfffffffffffffff8, 0x7ff, 0x8, 0x2727, 0x7, 0x0, 0x7fffffff, 0x595, 0x2, 0x8000000000000000, 0x8d, 0x4, 0xb245, 0x7, 0x0, 0x1000000000000, 0x7, 0xff, 0x1f, 0x4, 0x6, 0xffffffffffffffff, 0x3, 0x490, 0x7, 0x7183, 0x401, 0x1, 0x1, 0x1, 0x6, 0x6, 0x0, 0x27, 0xffffffffffffffff, 0x40, 0xd4f5, 0x7, 0x7fffffff, 0x4, 0x0, 0x48a, 0x4, 0x3ff, 0xffffffff, 0x61c4, 0x10001, 0x392, 0x0, 0x7, 0x0, 0x5, 0x9, 0x6, 0x716, 0x2, 0x8000000000000001, 0x2, 0x101, 0x5, 0x10001, 0x7fff, 0x2, 0x4, 0x8409, 0x9dbd, 0x9, 0x3, 0x4, 0x5, 0x4, 0x1, 0x4ae, 0x9, 0x9, 0xbe, 0x5, 0x1, 0x8, 0x400, 0x6626, 0x3, 0x89c, 0x1d1c, 0x7fff, 0x2, 0x5, 0x8, 0x5, 0x1, 0x6, 0xd639, 0x5, 0x200, 0x3, 0x3, 0x9, 0x2, 0x100000000, 0x1, 0xd77d, 0x4, 0x3, 0x85a, 0x9, 0x5, 0x8, 0xffffffffffffffff, 0x4, 0x7, 0x1ff, 0xc7eb, 0x8001]}) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x1, "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", 0x7, 0x0, 0x9, 0x7, 0x4, 0xff, 0xff, 0x1}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000a40), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x16, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x140d, 0x100, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x2c4e00) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x0, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xff, 0x7fa1, "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", 0x52, 0x81, 0x5, 0x80, 0x5, 0x38, 0x7, 0x1}, r3}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xff, 0x7fa1, "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", 0x52, 0x81, 0x5, 0x80, 0x5, 0x38, 0x7, 0x1}, r3}}, 0x120) (async) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x2c4e00) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x0, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x4, 0x210000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1409, 0x507, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40041}, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0xfffffffc, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x0, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x4, 0x210000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1409, 0x507, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40041}, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x4, 0x210000) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1409, 0x507, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40041}, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) (async) 04:09:28 executing program 4: setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000440)={@private=0xa010101, @remote, 0x0, "26760db42c2d9c84f7e707e84a19577c15b23fa82363779a0890c0353c1a2632", 0x3, 0xff, 0x0, 0x10001}, 0x3c) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x8001, {"2934bb7a99b2cabe848d7c4e9641679d"}, 0x401, 0x10001, 0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xffffffff}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000540)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x4, {0xa, 0x4e21, 0x7, @empty, 0x7}, r8}}, 0x38) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x10, 0x0, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x0, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async, rerun: 64) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 64) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xff, 0x7fa1, "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", 0x52, 0x81, 0x5, 0x80, 0x5, 0x38, 0x7, 0x1}, r3}}, 0x120) 04:09:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0xfffffffc, r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x0, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x10, 0x0, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x10, 0x0, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) (async) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x0, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x4, 0x210000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1409, 0x507, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40041}, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async, rerun: 32) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) (rerun: 32) 04:09:28 executing program 4: setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000440)={@private=0xa010101, @remote, 0x0, "26760db42c2d9c84f7e707e84a19577c15b23fa82363779a0890c0353c1a2632", 0x3, 0xff, 0x0, 0x10001}, 0x3c) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x8001, {"2934bb7a99b2cabe848d7c4e9641679d"}, 0x401, 0x10001, 0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xffffffff}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000540)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x4, {0xa, 0x4e21, 0x7, @empty, 0x7}, r8}}, 0x38) 04:09:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f0000000100)={@empty, @private=0xa010101}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x7fff, 0xfffffffa], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0xffffffff}, r3}}, 0x30) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x10, 0x0, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r2, 0x10, 0x0, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) (async) 04:09:28 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0xfffffffc, r1, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) 04:09:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, r0, 0x62ee0000) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x2, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x1ff, {"9fe5c4205a98d0d0b15a07fe167d2c50"}, 0xffffffffffffef98, 0x400, 0x359c}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x100, 0x800, "c1a9aa644898b0f5daa2c42213fff299c37fdf788772d44b4b178a94a4a896e2432f65c8cfcebb2a43ffa288466067ca9015fe1bcdc484432b9ed5a3865fe771871f15dfea02d85861fc1e9f1d4b90f6ae2e19a13c5b36b215b1aa31dac745623975b9f19faec82cb1dbaa1375067c372ee115f7b12a93637301b9f5414beb51d97f7c1bed1cfe1741b85ef89b6c6ef0009c0e2edd9042aca8e073919f7dfb6677ffff3b6b8fdd3bb0cb427b3552c7cf451a6be1ae651154f739d64cd7f7371e80c0d9a921e9a1c6b067ea5aef4dd2c9629404b17551299c9ea854ce7014042eef71089781b0ce7b1421c19234e01dbf58ab4981fa0d1a138f5b3684d2ba3706", 0x9, 0x0, 0xe0, 0x49, 0x8, 0x8, 0x0, 0x1}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty, 0x56e5d454}, {0xa, 0x4e21, 0x800, @rand_addr=' \x01\x00', 0xd1}, r2, 0x200}}, 0x48) 04:09:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, r0, 0x62ee0000) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, r0, 0x62ee0000) (async) 04:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f0000000100)={@empty, @private=0xa010101}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x7fff, 0xfffffffa], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0xffffffff}, r3}}, 0x30) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x335a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, {0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, r1, 0x6}}, 0x48) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x9, 0x0, [0x9, 0x0, 0x3, 0x5, 0x2, 0x8, 0x70901201, 0x6, 0x6, 0xfff, 0x8, 0x3, 0x983, 0x8, 0x1f, 0x10000]}, {0x22, 0x0, [0x1e4, 0xffffffff, 0xd15, 0x81, 0x3, 0x1000, 0x2c35, 0x5, 0x6, 0xfffffffb, 0x1, 0x6, 0x7, 0x7fffffff, 0x3, 0x8]}], r1, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1f}}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, r0, 0x62ee0000) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x2, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x1ff, {"9fe5c4205a98d0d0b15a07fe167d2c50"}, 0xffffffffffffef98, 0x400, 0x359c}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x100, 0x800, "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", 0x9, 0x0, 0xe0, 0x49, 0x8, 0x8, 0x0, 0x1}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty, 0x56e5d454}, {0xa, 0x4e21, 0x800, @rand_addr=' \x01\x00', 0xd1}, r2, 0x200}}, 0x48) 04:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1f}}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x440042, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x3, 0x400, 0xfff, 0x8, '\x00', '\x00', '\x00', 0xffffffff, 0x6, 0xffffffc0, 0x55e7, "6808a6da64bc29e9abbb7f167189dff5"}) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x335a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, {0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, r1, 0x6}}, 0x48) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x9, 0x0, [0x9, 0x0, 0x3, 0x5, 0x2, 0x8, 0x70901201, 0x6, 0x6, 0xfff, 0x8, 0x3, 0x983, 0x8, 0x1f, 0x10000]}, {0x22, 0x0, [0x1e4, 0xffffffff, 0xd15, 0x81, 0x3, 0x1000, 0x2c35, 0x5, 0x6, 0xfffffffb, 0x1, 0x6, 0x7, 0x7fffffff, 0x3, 0x8]}], r1, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x335a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, {0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, r1, 0x6}}, 0x48) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x9, 0x0, [0x9, 0x0, 0x3, 0x5, 0x2, 0x8, 0x70901201, 0x6, 0x6, 0xfff, 0x8, 0x3, 0x983, 0x8, 0x1f, 0x10000]}, {0x22, 0x0, [0x1e4, 0xffffffff, 0xd15, 0x81, 0x3, 0x1000, 0x2c35, 0x5, 0x6, 0xfffffffb, 0x1, 0x6, 0x7, 0x7fffffff, 0x3, 0x8]}], r1, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f0000000100)={@empty, @private=0xa010101}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x7fff, 0xfffffffa], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0xffffffff}, r3}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f0000000100)={@empty, @private=0xa010101}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x106, 0x3}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x7fff, 0xfffffffa], 0x2, 0x80800}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0xffffffff}, r3}}, 0x30) (async) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x440042, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x3, 0x400, 0xfff, 0x8, '\x00', '\x00', '\x00', 0xffffffff, 0x6, 0xffffffc0, 0x55e7, "6808a6da64bc29e9abbb7f167189dff5"}) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1f}}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x2, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x1ff, {"9fe5c4205a98d0d0b15a07fe167d2c50"}, 0xffffffffffffef98, 0x400, 0x359c}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x100, 0x800, "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", 0x9, 0x0, 0xe0, 0x49, 0x8, 0x8, 0x0, 0x1}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty, 0x56e5d454}, {0xa, 0x4e21, 0x800, @rand_addr=' \x01\x00', 0xd1}, r2, 0x200}}, 0x48) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x335a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, {0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, r1, 0x6}}, 0x48) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x9, 0x0, [0x9, 0x0, 0x3, 0x5, 0x2, 0x8, 0x70901201, 0x6, 0x6, 0xfff, 0x8, 0x3, 0x983, 0x8, 0x1f, 0x10000]}, {0x22, 0x0, [0x1e4, 0xffffffff, 0xd15, 0x81, 0x3, 0x1000, 0x2c35, 0x5, 0x6, 0xfffffffb, 0x1, 0x6, 0x7, 0x7fffffff, 0x3, 0x8]}], r1, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x335a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, {0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, r1, 0x6}}, 0x48) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x9, 0x0, [0x9, 0x0, 0x3, 0x5, 0x2, 0x8, 0x70901201, 0x6, 0x6, 0xfff, 0x8, 0x3, 0x983, 0x8, 0x1f, 0x10000]}, {0x22, 0x0, [0x1e4, 0xffffffff, 0xd15, 0x81, 0x3, 0x1000, 0x2c35, 0x5, 0x6, 0xfffffffb, 0x1, 0x6, 0x7, 0x7fffffff, 0x3, 0x8]}], r1, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x440042, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x3, 0x400, 0xfff, 0x8, '\x00', '\x00', '\x00', 0xffffffff, 0x6, 0xffffffc0, 0x55e7, "6808a6da64bc29e9abbb7f167189dff5"}) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x111102, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x10000, 0x0, 0x10000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}, {}], 0xff, 0x0, '\x00', 0x6, 0x2}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x0, 0x3, 0x2, 0x1000, 0x6, 0x5, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}, {}], 0xff, 0x0, '\x00', 0x6, 0x2}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x0, 0x3, 0x2, 0x1000, 0x6, 0x5, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)) (async) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}, {}], 0xff, 0x0, '\x00', 0x6, 0x2}) (async) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x0, 0x3, 0x2, 0x1000, 0x6, 0x5, 0x1}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 04:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async, rerun: 64) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x111102, 0x0) (rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x10000, 0x0, 0x10000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x400, 0x6af4eeaa}) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, r1}}, 0x30) 04:09:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x400, 0x6af4eeaa}) 04:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x400, 0x6af4eeaa}) (rerun: 32) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, r1}}, 0x30) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}, {}], 0xff, 0x0, '\x00', 0x6, 0x2}) (async) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x0, 0x3, 0x2, 0x1000, 0x6, 0x5, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (rerun: 64) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x9, 0xfe, @private2}, {0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xc985}, r3, 0xfffffffd}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r5}}, 0xc) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x3950c0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000140)=0x9) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)=0xffe00000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x8000) 04:09:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x111102, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x10000, 0x0, 0x10000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x111102, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x10000, 0x0, 0x10000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r3, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 04:09:29 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000000c0)=0x3) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 04:09:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, r1}}, 0x30) 04:09:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x3950c0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000140)=0x9) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)=0xffe00000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x8000) syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x3950c0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000140)=0x9) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)=0xffe00000) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x8000) (async) 04:09:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x9, 0xfe, @private2}, {0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xc985}, r3, 0xfffffffd}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r5}}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x0, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x9, 0xfe, @private2}, {0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xc985}, r3, 0xfffffffd}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) 04:09:29 executing program 0: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x1, "9b625a4a3169fe4471711296811942f902b68e717f3451459784bdf635ce4ebebf599aea62e76eab5915ce633143cb7433ad4dcfab2f05ef9d066d4e17b1aa31f233e51bf3906bf27c5116ab789f01920b4ffdc9cb9f876c5dca977b7becee35751eba8f4e79e1e75b432d112dfd45f6214581daf4a3fcde9ec03b5fff2001b70bc206035b2b05d10dbbb4e7ce3eda0474be9c0512ddbaf6603583061e5e02087fa898fecaacea842c02e0c106bfaa989ac9a3d3cd3e5fc64df037886883b04e2bc133e2a14cb2aa911ad0fccd36384a61632b426e0eb9970bfc05825adc32d63e0497200e18392c7cabed3f0a57747beadc8e557538051a5703e1b063f37f6c", 0x4, 0x2, 0x5, 0x1c, 0x5, 0x7f, 0x2}, r1}}, 0x128) 04:09:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000000c0)=0x3) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x3950c0) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async, rerun: 32) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000140)=0x9) (async, rerun: 32) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)=0xffe00000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) (async, rerun: 64) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x8000) (rerun: 64) 04:09:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x9, 0xfe, @private2}, {0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xc985}, r3, 0xfffffffd}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r5}}, 0xc) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x5, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 04:09:30 executing program 0: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x1, "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", 0x4, 0x2, 0x5, 0x1c, 0x5, 0x7f, 0x2}, r1}}, 0x128) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x1, "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", 0x4, 0x2, 0x5, 0x1c, 0x5, 0x7f, 0x2}, r1}}, 0x128) (async) 04:09:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000000c0)=0x3) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x5, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f2", 0x1, 0xfffffffffffffffc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:30 executing program 0: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x1, "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", 0x4, 0x2, 0x5, 0x1c, 0x5, 0x7f, 0x2}, r1}}, 0x128) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x1, "9b625a4a3169fe4471711296811942f902b68e717f3451459784bdf635ce4ebebf599aea62e76eab5915ce633143cb7433ad4dcfab2f05ef9d066d4e17b1aa31f233e51bf3906bf27c5116ab789f01920b4ffdc9cb9f876c5dca977b7becee35751eba8f4e79e1e75b432d112dfd45f6214581daf4a3fcde9ec03b5fff2001b70bc206035b2b05d10dbbb4e7ce3eda0474be9c0512ddbaf6603583061e5e02087fa898fecaacea842c02e0c106bfaa989ac9a3d3cd3e5fc64df037886883b04e2bc133e2a14cb2aa911ad0fccd36384a61632b426e0eb9970bfc05825adc32d63e0497200e18392c7cabed3f0a57747beadc8e557538051a5703e1b063f37f6c", 0x4, 0x2, 0x5, 0x1c, 0x5, 0x7f, 0x2}, r1}}, 0x128) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x55f, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x2, r1, 0x0, 0x0, 0x1}}, 0x20) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000180)={0x10000, 0x0, &(0x7f0000ff9000/0x2000)=nil}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, r1}}, 0x30) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x5, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x5, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x141020) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f00004e5000/0x3000)=nil, 0x3000, 0x2000009, 0x50, 0xffffffffffffffff, 0x0) 04:09:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f2", 0x1, 0xfffffffffffffffc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x141020) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f00004e5000/0x3000)=nil, 0x3000, 0x2000009, 0x50, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x141020) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) mmap$perf(&(0x7f00004e5000/0x3000)=nil, 0x3000, 0x2000009, 0x50, 0xffffffffffffffff, 0x0) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x141020) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f00004e5000/0x3000)=nil, 0x3000, 0x2000009, 0x50, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x141020) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) mmap$perf(&(0x7f00004e5000/0x3000)=nil, 0x3000, 0x2000009, 0x50, 0xffffffffffffffff, 0x0) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "6bfe8ebd6e98ad881a2011f4c70895816027859708e3388fd84a01618ba77a713ecdaffda5682a3b6ebd52f91ee417f7b54180aadc0ad5408a312c5f511619ad41cf243158799803ac4cfbf5053f254db4148dbc00df33b6b94b54da9a6c6ffc842fa2b2a89533ea8ec83d65b199056da3d19a96c56ee8a26a2350f75f8a6ec73f76b36dbb066a1e1c14e44a353dc4ca3ff58c3b5091a7d6240dd5b634dfa5b99550b7f7d86cdc429466248254d29c9e5a0ea4565b6de85d7adc0a031c43caf48a466b86bc75d2cd5fb5b9b4e78b871c2e3a362530d9bb85a8a7802fd5be5663a85dfe61e1bd2a48ef162acda26ccb79d111cc6f22833dbe98ce84ba065c59e6", 0x40, 0x1f, 0x7a, 0x2, 0x5, 0x7e, 0x0, 0x1}, r4}}, 0x120) 04:09:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f2", 0x1, 0xfffffffffffffffc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async, rerun: 32) syz_open_dev$media(&(0x7f00000001c0), 0x55f, 0x0) (rerun: 32) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x2, r1, 0x0, 0x0, 0x1}}, 0x20) (async, rerun: 32) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000180)={0x10000, 0x0, &(0x7f0000ff9000/0x2000)=nil}) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, r1}}, 0x30) (rerun: 64) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x82000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f00006ac000/0x4000)=nil, 0x4000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:30 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={0x0, 0x10}) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f0000000140)={0x0}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000180), 0xfffffffffffffc01, 0x510803) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000000280)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r5, 0xc02064c3, &(0x7f0000000300)={&(0x7f00000002c0)=[r2, r6, r2, r7], 0x90000000000, 0x4, 0x3}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x82000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x82000, 0x0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f00006ac000/0x4000)=nil, 0x4000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) mmap(&(0x7f00006ac000/0x4000)=nil, 0x4000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (rerun: 64) 04:09:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "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", 0x40, 0x1f, 0x7a, 0x2, 0x5, 0x7e, 0x0, 0x1}, r4}}, 0x120) (rerun: 32) 04:09:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x55f, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x2, r1, 0x0, 0x0, 0x1}}, 0x20) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000180)={0x10000, 0x0, &(0x7f0000ff9000/0x2000)=nil}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) syz_open_dev$media(&(0x7f00000001c0), 0x55f, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x2, r1, 0x0, 0x0, 0x1}}, 0x20) (async) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000180)={0x10000, 0x0, &(0x7f0000ff9000/0x2000)=nil}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, r1}}, 0x30) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x1) 04:09:30 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={0x0, 0x10}) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f0000000140)={0x0}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000180), 0xfffffffffffffc01, 0x510803) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000000280)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r5, 0xc02064c3, &(0x7f0000000300)={&(0x7f00000002c0)=[r2, r6, r2, r7], 0x90000000000, 0x4, 0x3}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={0x0, 0x10}) (async) pipe2$watch_queue(&(0x7f0000000100), 0x80) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f0000000140)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) syz_open_dev$dri(&(0x7f0000000180), 0xfffffffffffffc01, 0x510803) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000001c0)) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000000280)={0x0, 0x0, r0}) (async) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r5, 0xc02064c3, &(0x7f0000000300)={&(0x7f00000002c0)=[r2, r6, r2, r7], 0x90000000000, 0x4, 0x3}) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x82000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x1) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x1) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x1) 04:09:30 executing program 2: mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0x13, 0xffffffffffffffff, 0x5) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x40, @local, 0x5}}}, 0x118) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x301000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xb23}}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x2a20c1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @mcast2}, {0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1001}, r1, 0x7fffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:30 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={0x0, 0x10}) (async) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f0000000140)={0x0}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000180), 0xfffffffffffffc01, 0x510803) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000001c0)={0x0}) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000000280)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r5, 0xc02064c3, &(0x7f0000000300)={&(0x7f00000002c0)=[r2, r6, r2, r7], 0x90000000000, 0x4, 0x3}) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 04:09:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "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", 0x40, 0x1f, 0x7a, 0x2, 0x5, 0x7e, 0x0, 0x1}, r4}}, 0x120) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r2, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r1, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r3, @multicast2}, 0x10) r4 = socket$igmp(0x2, 0x3, 0x2) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f00000002c0)={0x14, 0x0, 0x20, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040014}, 0x40) 04:09:30 executing program 2: mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0x13, 0xffffffffffffffff, 0x5) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x40, @local, 0x5}}}, 0x118) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x301000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xb23}}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x2a20c1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @mcast2}, {0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1001}, r1, 0x7fffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0x13, 0xffffffffffffffff, 0x5) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x40, @local, 0x5}}}, 0x118) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x301000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xb23}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x2a20c1, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @mcast2}, {0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1001}, r1, 0x7fffffff}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r2, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r1, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r3, @multicast2}, 0x10) r4 = socket$igmp(0x2, 0x3, 0x2) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f00000002c0)={0x14, 0x0, 0x20, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040014}, 0x40) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x8) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r2, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r1, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r3, @multicast2}, 0x10) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) (async) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f00000002c0)={0x14, 0x0, 0x20, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040014}, 0x40) (async) 04:09:30 executing program 2: mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0x13, 0xffffffffffffffff, 0x5) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r1, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x40, @local, 0x5}}}, 0x118) (async) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x301000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xb23}}, 0x10) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x2a20c1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @mcast2}, {0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1001}, r1, 0x7fffffff}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000000, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}, {0xa, 0x4e20, 0x5, @local, 0x1}, r1, 0xffff}}, 0x48) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) r4 = socket$igmp(0x2, 0x3, 0x2) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000380)={0x0, 0x1, 0x0, 0x8, @vifc_lcl_ifindex=r6, @remote}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000140)=[0x8, 0x0, 0x7, 0x20, 0x2, 0x0], &(0x7f0000000180)=[0x100, 0xff7f, 0x4, 0x6], &(0x7f00000001c0)=[0x471, 0x7fff, 0x90, 0x20, 0x7fff, 0x1ff, 0x0]}) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x8) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) (async) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r2, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r2, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r1, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r3, @multicast2}, 0x10) (async) r4 = socket$igmp(0x2, 0x3, 0x2) (async) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) (async) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f00000002c0)={0x14, 0x0, 0x20, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040014}, 0x40) 04:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) (async) 04:09:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000300), 0xffffffff, 0x101800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x2010, r4, 0x5bb83000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0xfffa, 0xffffffc0, {"3442c583f8dd1bdfd0a693e4b5bd1053"}, 0x10001, 0x7fffffffffffffff, 0x704ad511}}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r5, @multicast2}, 0x10) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000500)=ANY=[@ANYBLOB="84080000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="3c010280400001002400010071756575655f696400000005a1a57a6ba1e81500000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400faffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003f00000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040081000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="4401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004007f000000080007000000000040000100240001007072696f726974790000000000000000000000000000000000000000000000000d0003000e00000008000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040080ffffff08000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000001000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0002028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000408000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400dd00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040006000803ffff000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000001000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040048c8000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3001028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="8c0002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004005d0e0000"], 0x884}, 0x1, 0x0, 0x0, 0x4800}, 0x40800) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x7, @loopback, 0x8}, r1}}, 0x38) 04:09:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x30) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x40800, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x3fe, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 04:09:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000000, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}, {0xa, 0x4e20, 0x5, @local, 0x1}, r1, 0xffff}}, 0x48) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) r4 = socket$igmp(0x2, 0x3, 0x2) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000380)={0x0, 0x1, 0x0, 0x8, @vifc_lcl_ifindex=r6, @remote}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000140)=[0x8, 0x0, 0x7, 0x20, 0x2, 0x0], &(0x7f0000000180)=[0x100, 0xff7f, 0x4, 0x6], &(0x7f00000001c0)=[0x471, 0x7fff, 0x90, 0x20, 0x7fff, 0x1ff, 0x0]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000000, &(0x7f00000002c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}, {0xa, 0x4e20, 0x5, @local, 0x1}, r1, 0xffff}}, 0x48) (async) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000000)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) (async) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000380)={0x0, 0x1, 0x0, 0x8, @vifc_lcl_ifindex=r6, @remote}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000140)=[0x8, 0x0, 0x7, 0x20, 0x2, 0x0], &(0x7f0000000180)=[0x100, 0xff7f, 0x4, 0x6], &(0x7f00000001c0)=[0x471, 0x7fff, 0x90, 0x20, 0x7fff, 0x1ff, 0x0]}) (async) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) r4 = syz_open_dev$sndpcmp(&(0x7f0000000300), 0xffffffff, 0x101800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x2010, r4, 0x5bb83000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0xfffa, 0xffffffc0, {"3442c583f8dd1bdfd0a693e4b5bd1053"}, 0x10001, 0x7fffffffffffffff, 0x704ad511}}}, 0xa0) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r5, @multicast2}, 0x10) (async) r6 = socket$igmp(0x2, 0x3, 0x2) (async) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000500)=ANY=[@ANYBLOB="84080000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="3c010280400001002400010071756575655f696400000005a1a57a6ba1e81500000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400faffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003f00000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040081000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="4401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004007f000000080007000000000040000100240001007072696f726974790000000000000000000000000000000000000000000000000d0003000e00000008000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040080ffffff08000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000001000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0002028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000408000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000900000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400dd00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040006000803ffff000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000001000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040048c8000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3001028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="8c0002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004005d0e0000"], 0x884}, 0x1, 0x0, 0x0, 0x4800}, 0x40800) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x7, @loopback, 0x8}, r1}}, 0x38) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x40800, 0x0) (async) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x3fe, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000000, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}, {0xa, 0x4e20, 0x5, @local, 0x1}, r1, 0xffff}}, 0x48) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) r4 = socket$igmp(0x2, 0x3, 0x2) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000380)={0x0, 0x1, 0x0, 0x8, @vifc_lcl_ifindex=r6, @remote}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000140)=[0x8, 0x0, 0x7, 0x20, 0x2, 0x0], &(0x7f0000000180)=[0x100, 0xff7f, 0x4, 0x6], &(0x7f00000001c0)=[0x471, 0x7fff, 0x90, 0x20, 0x7fff, 0x1ff, 0x0]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000000, &(0x7f00000002c0), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}, {0xa, 0x4e20, 0x5, @local, 0x1}, r1, 0xffff}}, 0x48) (async) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000000)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x4}}, 0x20) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r3, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r5, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r5, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r6, @multicast2}, 0x10) (async) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000380)={0x0, 0x1, 0x0, 0x8, @vifc_lcl_ifindex=r6, @remote}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000140)=[0x8, 0x0, 0x7, 0x20, 0x2, 0x0], &(0x7f0000000180)=[0x100, 0xff7f, 0x4, 0x6], &(0x7f00000001c0)=[0x471, 0x7fff, 0x90, 0x20, 0x7fff, 0x1ff, 0x0]}) (async) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1e}}, 0x10) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000300), 0xffffffff, 0x101800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x2010, r4, 0x5bb83000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0xfffa, 0xffffffc0, {"3442c583f8dd1bdfd0a693e4b5bd1053"}, 0x10001, 0x7fffffffffffffff, 0x704ad511}}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r5, @multicast2}, 0x10) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000500)=ANY=[@ANYBLOB="84080000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="3c010280400001002400010071756575655f696400000005a1a57a6ba1e81500000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400faffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003f00000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040081000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="4401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004007f000000080007000000000040000100240001007072696f726974790000000000000000000000000000000000000000000000000d0003000e00000008000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040080ffffff08000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000001000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0002028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000408000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000900000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400dd00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040006000803ffff000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000001000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040048c8000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3001028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="8c0002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004005d0e0000"], 0x884}, 0x1, 0x0, 0x0, 0x4800}, 0x40800) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x7, @loopback, 0x8}, r1}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) pipe2$watch_queue(&(0x7f0000000080), 0x80) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) syz_open_dev$sndpcmp(&(0x7f0000000300), 0xffffffff, 0x101800) (async) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x2010, r4, 0x5bb83000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0xfffa, 0xffffffc0, {"3442c583f8dd1bdfd0a693e4b5bd1053"}, 0x10001, 0x7fffffffffffffff, 0x704ad511}}}, 0xa0) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r5, @multicast2}, 0x10) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000004c0)) (async) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000500)=ANY=[@ANYBLOB="84080000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="3c010280400001002400010071756575655f696400000005a1a57a6ba1e81500000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400faffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003f00000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040081000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="4401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004007f000000080007000000000040000100240001007072696f726974790000000000000000000000000000000000000000000000000d0003000e00000008000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040080ffffff08000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000001000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0002028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000408000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400dd00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040006000803ffff000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000001000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040048c8000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3001028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="8c0002804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004005d0e0000"], 0x884}, 0x1, 0x0, 0x0, 0x4800}, 0x40800) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e22, 0x7, @loopback, 0x8}, r1}}, 0x38) (async) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x30) (async) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x40800, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x3fe, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x40800, 0x0) (async) pipe2$watch_queue(&(0x7f0000000240), 0x80) (async) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) (async) pipe2$watch_queue(&(0x7f0000000040), 0x80) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x3fe, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) (async) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1e}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1e}}, 0x10) (async) 04:09:31 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000001c0)=0xfffffffffffffff9) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0x8000}}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/72) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@initdev, @remote}, &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x5a9b}}, 0x10) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0xa000, 0x0) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x30) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000001c0)=0xfffffffffffffff9) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0x8000}}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/72) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x8}}, 0x20) (async) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000001c0)=0xfffffffffffffff9) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0x8000}}, 0x10) (async) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/72) (async) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (async) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 64) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 64) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1e}}, 0x10) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@initdev, @remote}, &(0x7f0000000100)=0xc) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x5a9b}}, 0x10) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0xa000, 0x0) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0xa000, 0x0) (async) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f00000000c0)=0x1, 0x4) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x2000)=nil, 0x1000, 0x0, 0x4000010, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000300)={0x80000000, &(0x7f0000000180), &(0x7f0000000240)}) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f00000002c0)=0xfd, 0x4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x30) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f00000001c0)) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@initdev, @remote}, &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x5a9b}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) socket$igmp(0x2, 0x3, 0x2) (async) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@initdev, @remote}, &(0x7f0000000100)=0xc) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x5a9b}}, 0x10) (async) 04:09:31 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000001c0)=0xfffffffffffffff9) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0x8000}}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/72) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x8}}, 0x20) (async) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000001c0)=0xfffffffffffffff9) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0x8000}}, 0x10) (async) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/72) (async) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (async) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x140d, 0x4, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0xa000, 0x0) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f00000000c0)=0x1, 0x4) (async) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x2000)=nil, 0x1000, 0x0, 0x4000010, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000300)={0x80000000, &(0x7f0000000180), &(0x7f0000000240)}) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f00000002c0)=0xfd, 0x4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x30) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f00000001c0)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x2000)=nil, 0x1000, 0x0, 0x4000010, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000300)={0x80000000, &(0x7f0000000180), &(0x7f0000000240)}) (async) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f00000002c0)=0xfd, 0x4) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x30) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f00000001c0)) (async) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000100), &(0x7f0000000140)}) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f00000000c0)=0x2, 0x4) 04:09:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0x0, 0xb21, 0x2, 'syz0\x00', 0xc48f}, 0x1, [0x80000000, 0x5, 0x5, 0x343a, 0x6, 0x2, 0x4, 0x2, 0x6, 0x6, 0x64d, 0x5, 0x8, 0x58, 0x3f, 0x6, 0x7fffffff, 0xd54, 0xfffffffffffffffd, 0xbe3, 0x7, 0x0, 0x6210aaad, 0x3, 0xffffffff, 0x3, 0x200, 0x3f, 0x8001, 0x6, 0x4, 0x100, 0x8, 0xea5, 0x9, 0x2, 0x4, 0x79a, 0x9, 0x800, 0x1, 0x6515, 0x3, 0x7, 0x5, 0x7fffffffffffffff, 0x388, 0x2, 0xfffffffeffffffff, 0xfff, 0x8, 0x2, 0x9, 0x6, 0x7, 0x7, 0x401, 0x100000000, 0x1, 0x2, 0x7, 0x3f, 0xb2, 0x1ff, 0x5, 0x3, 0x40, 0x1fc, 0x0, 0x8, 0xf9, 0x500f, 0x3fc6bb7c, 0x9, 0x7, 0x10001, 0x8, 0xffffffffffffffff, 0x3, 0xfffffffffffffff7, 0x2, 0x10001, 0x8000000000000000, 0x100000000, 0x100000000, 0x9, 0x1, 0x8000, 0x9, 0x9, 0x3, 0x1, 0x401, 0x8, 0x40, 0x7, 0x3, 0x2, 0x149b9de7, 0x7fffffff, 0x3a4, 0x9, 0x9, 0x9, 0x8, 0xffffffffffffff1a, 0x96, 0x9, 0x9, 0x8000000000000000, 0xffffffffffffffff, 0x9, 0x2, 0x9, 0x7fff, 0x18000, 0x5, 0x9, 0xffffffffffffffff, 0x5f, 0x9, 0x8, 0xffffffffffff8aff, 0x5d, 0x0, 0x0, 0x800, 0x5749f044]}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2900, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x140d, 0x4, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) pipe2$watch_queue(&(0x7f0000000100), 0x80) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x0, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0x0, 0xb21, 0x2, 'syz0\x00', 0xc48f}, 0x1, [0x80000000, 0x5, 0x5, 0x343a, 0x6, 0x2, 0x4, 0x2, 0x6, 0x6, 0x64d, 0x5, 0x8, 0x58, 0x3f, 0x6, 0x7fffffff, 0xd54, 0xfffffffffffffffd, 0xbe3, 0x7, 0x0, 0x6210aaad, 0x3, 0xffffffff, 0x3, 0x200, 0x3f, 0x8001, 0x6, 0x4, 0x100, 0x8, 0xea5, 0x9, 0x2, 0x4, 0x79a, 0x9, 0x800, 0x1, 0x6515, 0x3, 0x7, 0x5, 0x7fffffffffffffff, 0x388, 0x2, 0xfffffffeffffffff, 0xfff, 0x8, 0x2, 0x9, 0x6, 0x7, 0x7, 0x401, 0x100000000, 0x1, 0x2, 0x7, 0x3f, 0xb2, 0x1ff, 0x5, 0x3, 0x40, 0x1fc, 0x0, 0x8, 0xf9, 0x500f, 0x3fc6bb7c, 0x9, 0x7, 0x10001, 0x8, 0xffffffffffffffff, 0x3, 0xfffffffffffffff7, 0x2, 0x10001, 0x8000000000000000, 0x100000000, 0x100000000, 0x9, 0x1, 0x8000, 0x9, 0x9, 0x3, 0x1, 0x401, 0x8, 0x40, 0x7, 0x3, 0x2, 0x149b9de7, 0x7fffffff, 0x3a4, 0x9, 0x9, 0x9, 0x8, 0xffffffffffffff1a, 0x96, 0x9, 0x9, 0x8000000000000000, 0xffffffffffffffff, 0x9, 0x2, 0x9, 0x7fff, 0x18000, 0x5, 0x9, 0xffffffffffffffff, 0x5f, 0x9, 0x8, 0xffffffffffff8aff, 0x5d, 0x0, 0x0, 0x800, 0x5749f044]}) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2900, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000100), &(0x7f0000000140)}) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f00000000c0)=0x2, 0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000100), &(0x7f0000000140)}) (async) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f00000000c0)=0x2, 0x4) (async) 04:09:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x2000)=nil, 0x1000, 0x0, 0x4000010, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000300)={0x80000000, &(0x7f0000000180), &(0x7f0000000240)}) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f00000002c0)=0xfd, 0x4) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x30) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f00000001c0)) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x140d, 0x4, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) (rerun: 32) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x0, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0x0, 0xb21, 0x2, 'syz0\x00', 0xc48f}, 0x1, [0x80000000, 0x5, 0x5, 0x343a, 0x6, 0x2, 0x4, 0x2, 0x6, 0x6, 0x64d, 0x5, 0x8, 0x58, 0x3f, 0x6, 0x7fffffff, 0xd54, 0xfffffffffffffffd, 0xbe3, 0x7, 0x0, 0x6210aaad, 0x3, 0xffffffff, 0x3, 0x200, 0x3f, 0x8001, 0x6, 0x4, 0x100, 0x8, 0xea5, 0x9, 0x2, 0x4, 0x79a, 0x9, 0x800, 0x1, 0x6515, 0x3, 0x7, 0x5, 0x7fffffffffffffff, 0x388, 0x2, 0xfffffffeffffffff, 0xfff, 0x8, 0x2, 0x9, 0x6, 0x7, 0x7, 0x401, 0x100000000, 0x1, 0x2, 0x7, 0x3f, 0xb2, 0x1ff, 0x5, 0x3, 0x40, 0x1fc, 0x0, 0x8, 0xf9, 0x500f, 0x3fc6bb7c, 0x9, 0x7, 0x10001, 0x8, 0xffffffffffffffff, 0x3, 0xfffffffffffffff7, 0x2, 0x10001, 0x8000000000000000, 0x100000000, 0x100000000, 0x9, 0x1, 0x8000, 0x9, 0x9, 0x3, 0x1, 0x401, 0x8, 0x40, 0x7, 0x3, 0x2, 0x149b9de7, 0x7fffffff, 0x3a4, 0x9, 0x9, 0x9, 0x8, 0xffffffffffffff1a, 0x96, 0x9, 0x9, 0x8000000000000000, 0xffffffffffffffff, 0x9, 0x2, 0x9, 0x7fff, 0x18000, 0x5, 0x9, 0xffffffffffffffff, 0x5f, 0x9, 0x8, 0xffffffffffff8aff, 0x5d, 0x0, 0x0, 0x800, 0x5749f044]}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2900, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0xa, 0x0, 0xb21, 0x2, 'syz0\x00', 0xc48f}, 0x1, [0x80000000, 0x5, 0x5, 0x343a, 0x6, 0x2, 0x4, 0x2, 0x6, 0x6, 0x64d, 0x5, 0x8, 0x58, 0x3f, 0x6, 0x7fffffff, 0xd54, 0xfffffffffffffffd, 0xbe3, 0x7, 0x0, 0x6210aaad, 0x3, 0xffffffff, 0x3, 0x200, 0x3f, 0x8001, 0x6, 0x4, 0x100, 0x8, 0xea5, 0x9, 0x2, 0x4, 0x79a, 0x9, 0x800, 0x1, 0x6515, 0x3, 0x7, 0x5, 0x7fffffffffffffff, 0x388, 0x2, 0xfffffffeffffffff, 0xfff, 0x8, 0x2, 0x9, 0x6, 0x7, 0x7, 0x401, 0x100000000, 0x1, 0x2, 0x7, 0x3f, 0xb2, 0x1ff, 0x5, 0x3, 0x40, 0x1fc, 0x0, 0x8, 0xf9, 0x500f, 0x3fc6bb7c, 0x9, 0x7, 0x10001, 0x8, 0xffffffffffffffff, 0x3, 0xfffffffffffffff7, 0x2, 0x10001, 0x8000000000000000, 0x100000000, 0x100000000, 0x9, 0x1, 0x8000, 0x9, 0x9, 0x3, 0x1, 0x401, 0x8, 0x40, 0x7, 0x3, 0x2, 0x149b9de7, 0x7fffffff, 0x3a4, 0x9, 0x9, 0x9, 0x8, 0xffffffffffffff1a, 0x96, 0x9, 0x9, 0x8000000000000000, 0xffffffffffffffff, 0x9, 0x2, 0x9, 0x7fff, 0x18000, 0x5, 0x9, 0xffffffffffffffff, 0x5f, 0x9, 0x8, 0xffffffffffff8aff, 0x5d, 0x0, 0x0, 0x800, 0x5749f044]}) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2900, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x0, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) pipe2$watch_queue(&(0x7f0000000100), 0x80) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x9], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000100), &(0x7f0000000140)}) (async) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f00000000c0)=0x2, 0x4) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x80, 0x5c501) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[{}], 0x2, 0x0, '\x00', 0x7, 0x1}) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x12, {0x0, 0x58, "1383c973060aa9b8044ca094d3e8938fb4c0e8ddff4c08b46afa3b7b5f6cc72e8050efb8b77fe56cec153ebc5d8337a4f2ec38bf1c3425df2b06932af202beda8f2371d240fb8bd8bc195c3a3ff2a9c20fcf209275976130ebb05332c2da3f78a154be2bd67d62c74f9bb299d0c2d51139cb62707579cc3bd7cd015525593447410495bfca45f73702c97a3686b2ca0b1450cec73757833bdfefdd82a4d4622dafc52c42854512bcd0d9f766f9694e7c7b7e982dc7af36431b5a442ba5f89f087a2041c1ca96f4654d6ffad34d49988199d3dff3093f32527be3322cfb8f00", 0xf9, 0x80, 0x6, 0x3, 0x1f, 0x7, 0x0, 0x1}, r1}}, 0x128) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x80, 0x5c501) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[{}], 0x2, 0x0, '\x00', 0x7, 0x1}) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x12, {0x0, 0x58, "1383c973060aa9b8044ca094d3e8938fb4c0e8ddff4c08b46afa3b7b5f6cc72e8050efb8b77fe56cec153ebc5d8337a4f2ec38bf1c3425df2b06932af202beda8f2371d240fb8bd8bc195c3a3ff2a9c20fcf209275976130ebb05332c2da3f78a154be2bd67d62c74f9bb299d0c2d51139cb62707579cc3bd7cd015525593447410495bfca45f73702c97a3686b2ca0b1450cec73757833bdfefdd82a4d4622dafc52c42854512bcd0d9f766f9694e7c7b7e982dc7af36431b5a442ba5f89f087a2041c1ca96f4654d6ffad34d49988199d3dff3093f32527be3322cfb8f00", 0xf9, 0x80, 0x6, 0x3, 0x1f, 0x7, 0x0, 0x1}, r1}}, 0x128) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x9], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x9], 0x1, 0x80800}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) 04:09:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x80000001}}, 0xfffffffffffffe34) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000600)={0x0, 0x4, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}], 0x2, 0x0, &(0x7f0000000100)=[{}, {}], 0x8, 0x0, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000500)=[{}, {}, {}, {}, {}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680), 0x84800, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r2, 0x5761, &(0x7f00000006c0)={0x2, 0x0, [{0x400, 0x81, 0x1, [0xfffffffe, 0x9, 0x9, 0x8, 0x1ff, 0x96e, 0x7fff, 0x10000]}, {0x4, 0x0, 0x36, [0x9, 0x7, 0x3, 0x8, 0x836d, 0x200, 0x2, 0x80000001]}]}) 04:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 04:09:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x80, 0x5c501) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[{}], 0x2, 0x0, '\x00', 0x7, 0x1}) 04:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x12, {0x0, 0x58, "1383c973060aa9b8044ca094d3e8938fb4c0e8ddff4c08b46afa3b7b5f6cc72e8050efb8b77fe56cec153ebc5d8337a4f2ec38bf1c3425df2b06932af202beda8f2371d240fb8bd8bc195c3a3ff2a9c20fcf209275976130ebb05332c2da3f78a154be2bd67d62c74f9bb299d0c2d51139cb62707579cc3bd7cd015525593447410495bfca45f73702c97a3686b2ca0b1450cec73757833bdfefdd82a4d4622dafc52c42854512bcd0d9f766f9694e7c7b7e982dc7af36431b5a442ba5f89f087a2041c1ca96f4654d6ffad34d49988199d3dff3093f32527be3322cfb8f00", 0xf9, 0x80, 0x6, 0x3, 0x1f, 0x7, 0x0, 0x1}, r1}}, 0x128) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x0, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x80000001}}, 0xfffffffffffffe34) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000600)={0x0, 0x4, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}], 0x2, 0x0, &(0x7f0000000100)=[{}, {}], 0x8, 0x0, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000500)=[{}, {}, {}, {}, {}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680), 0x84800, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r2, 0x5761, &(0x7f00000006c0)={0x2, 0x0, [{0x400, 0x81, 0x1, [0xfffffffe, 0x9, 0x9, 0x8, 0x1ff, 0x96e, 0x7fff, 0x10000]}, {0x4, 0x0, 0x36, [0x9, 0x7, 0x3, 0x8, 0x836d, 0x200, 0x2, 0x80000001]}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x80000001}}, 0xfffffffffffffe34) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000600)={0x0, 0x4, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}], 0x2, 0x0, &(0x7f0000000100)=[{}, {}], 0x8, 0x0, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000500)=[{}, {}, {}, {}, {}]}) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680), 0x84800, 0x0) (async) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r2, 0x5761, &(0x7f00000006c0)={0x2, 0x0, [{0x400, 0x81, 0x1, [0xfffffffe, 0x9, 0x9, 0x8, 0x1ff, 0x96e, 0x7fff, 0x10000]}, {0x4, 0x0, 0x36, [0x9, 0x7, 0x3, 0x8, 0x836d, 0x200, 0x2, 0x80000001]}]}) (async) 04:09:31 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x9], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x9], 0x1, 0x80800}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 04:09:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) (async) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x0, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x0, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x80000001}}, 0xfffffffffffffe34) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000600)={0x0, 0x4, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}], 0x2, 0x0, &(0x7f0000000100)=[{}, {}], 0x8, 0x0, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000500)=[{}, {}, {}, {}, {}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680), 0x84800, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r2, 0x5761, &(0x7f00000006c0)={0x2, 0x0, [{0x400, 0x81, 0x1, [0xfffffffe, 0x9, 0x9, 0x8, 0x1ff, 0x96e, 0x7fff, 0x10000]}, {0x4, 0x0, 0x36, [0x9, 0x7, 0x3, 0x8, 0x836d, 0x200, 0x2, 0x80000001]}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x80000001}}, 0xfffffffffffffe34) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000600)={0x0, 0x4, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}], 0x2, 0x0, &(0x7f0000000100)=[{}, {}], 0x8, 0x0, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000500)=[{}, {}, {}, {}, {}]}) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680), 0x84800, 0x0) (async) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r2, 0x5761, &(0x7f00000006c0)={0x2, 0x0, [{0x400, 0x81, 0x1, [0xfffffffe, 0x9, 0x9, 0x8, 0x1ff, 0x96e, 0x7fff, 0x10000]}, {0x4, 0x0, 0x36, [0x9, 0x7, 0x3, 0x8, 0x836d, 0x200, 0x2, 0x80000001]}]}) (async) 04:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) (async, rerun: 64) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 2: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x4000010, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/105) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x48d81883a2a374a4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x1f, 0x0, "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", 0xff, 0x20, 0x0, 0xee, 0x2, 0x1f, 0x40}, r5}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/105) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/105) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:32 executing program 2: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x4000010, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) pipe2$watch_queue(&(0x7f0000000100), 0x80) (async) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x4000010, r0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x113}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/194) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000000)={0xfe36, 0x8, [{0x4, 0x1}, {0xe, 0x1}, {0x4}, {0x5}, {0x7}, {0xc, 0x1}, {0xd, 0x1}, {0x6, 0x1}]}) 04:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x48d81883a2a374a4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x1f, 0x0, "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", 0xff, 0x20, 0x0, 0xee, 0x2, 0x1f, 0x40}, r5}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x13f, 0x48d81883a2a374a4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x1f, 0x0, "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", 0xff, 0x20, 0x0, 0xee, 0x2, 0x1f, 0x40}, r5}}, 0x120) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 64) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async, rerun: 64) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/194) (async, rerun: 64) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000000)={0xfe36, 0x8, [{0x4, 0x1}, {0xe, 0x1}, {0x4}, {0x5}, {0x7}, {0xc, 0x1}, {0xd, 0x1}, {0x6, 0x1}]}) 04:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) (async) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, 0x0, 0x40000) 04:09:32 executing program 2: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x4000010, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) pipe2$watch_queue(&(0x7f0000000100), 0x80) (async) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x4000010, r0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x113}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, 0x0, 0x40000) 04:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, 0x0, 0x40000) 04:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x48d81883a2a374a4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x1f, 0x0, "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", 0xff, 0x20, 0x0, 0xee, 0x2, 0x1f, 0x40}, r5}}, 0x120) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (rerun: 32) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 04:09:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/194) (async, rerun: 32) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000000)={0xfe36, 0x8, [{0x4, 0x1}, {0xe, 0x1}, {0x4}, {0x5}, {0x7}, {0xc, 0x1}, {0xd, 0x1}, {0x6, 0x1}]}) 04:09:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 0: ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000100)=""/224) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 04:09:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x6, 0x7, 0x8, 'syz1\x00', 0x37ad80}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000001c0)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={r2, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @local, 0xcfc2}}}, 0x30) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000000)={r2}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 04:09:32 executing program 0: ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000100)=""/224) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x6, 0x7, 0x8, 'syz1\x00', 0x37ad80}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x6, 0x7, 0x8, 'syz1\x00', 0x37ad80}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x6, 0x7, 0x8, 'syz1\x00', 0x37ad80}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:32 executing program 0: ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000100)=""/224) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 5: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000380)={0x80000000, &(0x7f00000001c0), &(0x7f0000000300)}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x0, @in6={0xa, 0x4e21, 0x7, @loopback, 0x1000}}}, 0xa0) ioctl$SIOCGETSGCNT(r3, 0x89e1, &(0x7f00000003c0)={@local, @loopback}) 04:09:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x700000e, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8}, 0x10) (async) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000001c0)) (async) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={r2, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) (async) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @local, 0xcfc2}}}, 0x30) (async) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) (async) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000000)={r2}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x7f, 0x7f, "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", 0x81, 0x5, 0x9, 0x81, 0xde, 0x69, 0x6}, r5}}, 0x120) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r9, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r9, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r7, 0x9, "f9588e", "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"}}, 0x110) 04:09:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000300)=0x7e, r7, 0x0, 0x0, 0x1}}, 0x20) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x700000e, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:32 executing program 5: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000380)={0x80000000, &(0x7f00000001c0), &(0x7f0000000300)}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x0, @in6={0xa, 0x4e21, 0x7, @loopback, 0x1000}}}, 0xa0) ioctl$SIOCGETSGCNT(r3, 0x89e1, &(0x7f00000003c0)={@local, @loopback}) 04:09:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000001c0)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={r2, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) (async) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @local, 0xcfc2}}}, 0x30) (async) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000000)={r2}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 04:09:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x700000e, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x700000e, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x7f, 0x7f, "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", 0x81, 0x5, 0x9, 0x81, 0xde, 0x69, 0x6}, r5}}, 0x120) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 64) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r9, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r9, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r7, 0x9, "f9588e", "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"}}, 0x110) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x8, 0x6, "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", 0x7f, 0x8, 0x5, 0x2, 0x1, 0x2}, r1}}, 0x120) 04:09:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) (async) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000300)=0x7e, r7, 0x0, 0x0, 0x1}}, 0x20) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffffa, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x434900, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x2, 0x2, 0x9, 0xfff, '\x00', 0xd5ad}, 0x0, 0x20000000, 0x8000, 0x0, 0x4, 0x81, 'syz0\x00', &(0x7f0000000040)=['{}-/Z-\x00', ')\x00', '/dev/snd/controlC#\x00', '!\x00'], 0x1e, '\x00', [0x8, 0x9, 0xfff7, 0x10]}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffffa, 0x0) (async) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x434900, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x2, 0x2, 0x9, 0xfff, '\x00', 0xd5ad}, 0x0, 0x20000000, 0x8000, 0x0, 0x4, 0x81, 'syz0\x00', &(0x7f0000000040)=['{}-/Z-\x00', ')\x00', '/dev/snd/controlC#\x00', '!\x00'], 0x1e, '\x00', [0x8, 0x9, 0xfff7, 0x10]}) (async, rerun: 64) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (rerun: 64) 04:09:33 executing program 5: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000380)={0x80000000, &(0x7f00000001c0), &(0x7f0000000300)}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x0, @in6={0xa, 0x4e21, 0x7, @loopback, 0x1000}}}, 0xa0) (async) ioctl$SIOCGETSGCNT(r3, 0x89e1, &(0x7f00000003c0)={@local, @loopback}) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffffa, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x434900, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x2, 0x2, 0x9, 0xfff, '\x00', 0xd5ad}, 0x0, 0x20000000, 0x8000, 0x0, 0x4, 0x81, 'syz0\x00', &(0x7f0000000040)=['{}-/Z-\x00', ')\x00', '/dev/snd/controlC#\x00', '!\x00'], 0x1e, '\x00', [0x8, 0x9, 0xfff7, 0x10]}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0xfffffffffffffffa, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x434900, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x2, 0x2, 0x9, 0xfff, '\x00', 0xd5ad}, 0x0, 0x20000000, 0x8000, 0x0, 0x4, 0x81, 'syz0\x00', &(0x7f0000000040)=['{}-/Z-\x00', ')\x00', '/dev/snd/controlC#\x00', '!\x00'], 0x1e, '\x00', [0x8, 0x9, 0xfff7, 0x10]}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x7f, 0x7f, "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", 0x81, 0x5, 0x9, 0x81, 0xde, 0x69, 0x6}, r5}}, 0x120) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r9, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r9, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r7, 0x9, "f9588e", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x7f, 0x7f, "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", 0x81, 0x5, 0x9, 0x81, 0xde, 0x69, 0x6}, r5}}, 0x120) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r9, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r9, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r7, 0x9, "f9588e", "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"}}, 0x110) (async) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x80000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000000)=0x5) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000d14fc03000300"/21], 0x18}, 0x1, 0x0, 0x0, 0x40000d0}, 0x80) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x8, 0x6, "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", 0x7f, 0x8, 0x5, 0x2, 0x1, 0x2}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x8, 0x6, "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", 0x7f, 0x8, 0x5, 0x2, 0x1, 0x2}, r1}}, 0x120) (async) 04:09:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x0, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000300)=0x7e, r7, 0x0, 0x0, 0x1}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x13f, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r7, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000300)=0x7e, r7, 0x0, 0x0, 0x1}}, 0x20) (async) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x0, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x80000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000000)=0x5) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000d14fc03000300"/21], 0x18}, 0x1, 0x0, 0x0, 0x40000d0}, 0x80) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x80000) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000000)=0x5) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000d14fc03000300"/21], 0x18}, 0x1, 0x0, 0x0, 0x40000d0}, 0x80) (async) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x0, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x8, 0x6, "95e6373b165954090f2458fc0fbd487551cb25547df278746b1f84c99740205cfdebea0f195e1a8cfe12c2a13116cd0004b97f4efaa5c7f20eaef95ef7be6b190f242d7d6b5998df6802e05e8aa05291cf5ee315d742218a9c75855e78ccef2a0ff7be1c001be76f418afa72ddd7b7440564b23eb7ad8f9fd33ee9bd490902f54a32771ffa99a6338cbacd444f340a41137255b918c20619e4bde3a7b9cd39ac92b806c2e9edb79ca6b0981da25e8de0dab4a1ae05dbb7c2450a58b8ca9643f27797822c71b5f1f815203808861ffbb905158d14994b17545bcab0eeb0d922e014ba58493415bdbd9d283ae962d490d25185750067b638d9a10a326b7493d784", 0x7f, 0x8, 0x5, 0x2, 0x1, 0x2}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x8, 0x6, "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", 0x7f, 0x8, 0x5, 0x2, 0x1, 0x2}, r1}}, 0x120) (async) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x0, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x0, "2900fa", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x80000) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000000)=0x5) (async) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000d14fc03000300"/21], 0x18}, 0x1, 0x0, 0x0, 0x40000d0}, 0x80) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x0, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x80, "1b53b5", "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"}}, 0x110) 04:09:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) (async, rerun: 32) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async, rerun: 32) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x80, "1b53b5", "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"}}, 0x110) (rerun: 32) 04:09:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async, rerun: 32) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 32) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x0, "2900fa", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000000)={{&(0x7f0000d66000/0x2000)=nil, 0x2000}}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c9c000/0x1000)=nil, 0x1000, &(0x7f00000000c0)='\\}#{/\x00') r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@loopback, @initdev}, &(0x7f0000000140)=0xc) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x0, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000000)={{&(0x7f0000d66000/0x2000)=nil, 0x2000}}) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c9c000/0x1000)=nil, 0x1000, &(0x7f00000000c0)='\\}#{/\x00') r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@loopback, @initdev}, &(0x7f0000000140)=0xc) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 04:09:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0xfd7e) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000000)={{&(0x7f0000d66000/0x2000)=nil, 0x2000}}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c9c000/0x1000)=nil, 0x1000, &(0x7f00000000c0)='\\}#{/\x00') r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@loopback, @initdev}, &(0x7f0000000140)=0xc) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000000)={{&(0x7f0000d66000/0x2000)=nil, 0x2000}}) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c9c000/0x1000)=nil, 0x1000, &(0x7f00000000c0)='\\}#{/\x00') (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@loopback, @initdev}, &(0x7f0000000140)=0xc) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) (async) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x80, "1b53b5", "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"}}, 0x110) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0xfd7e) (async) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 04:09:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x0, "2900fa", "edf14f44c59cc47924cd8d7d2d6dd5fa239808bf6a1f1213db030adbd12238168e1d6adec768e5fcee8805eeb2d356494c8fe5201f07a0c25c51d4f9dfde6a8072cb0dac663e8b6fe075f1dfcdf2f07c530087ff3e15a650a50dae23597c3c2d39e92b53cd1139060415cb220b8a3534fd1b1df92bcf1ebb917eeee5bbff78ef36fb1ba96766b04f7be02fca309d4d01c05a354b020af2f08959dcc51610e83be5079d9923dcceed4ddcb9e0dd5fb7d4668b0c8f9a30d24f8f69963b9ce764915ab864413d107d32414327a3a884b4578f2dc8e5375a10602ad8168b0e7af379a96df037531235037c7053028ad8dbdc1cab7de8a5a9c918bdd4e8d80d08053d"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (rerun: 32) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x80080) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0xfd7e) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0xa}}, 0x10) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x4, 0x20, 0x8, 0xfffffffd, 0x7, 0x3, 0x10], 0x7, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x2100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4, 0x8001}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x80080) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0xa}}, 0x10) 04:09:33 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:33 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1404, 0x800, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x84) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x2, "1c384b", "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"}}, 0x110) 04:09:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x80080) (async, rerun: 64) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (rerun: 64) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:34 executing program 4: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x4000, 0x1}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x4, 0x20, 0x8, 0xfffffffd, 0x7, 0x3, 0x10], 0x7, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x2100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4, 0x8001}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x4, 0x20, 0x8, 0xfffffffd, 0x7, 0x3, 0x10], 0x7, 0x80800}) (async) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x2100, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4, 0x8001}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:34 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1404, 0x800, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x84) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x2, "1c384b", "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"}}, 0x110) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1404, 0x800, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x84) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x2, "1c384b", "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"}}, 0x110) (async) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000000)=""/115, &(0x7f00000000c0)=0x73) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0xa}}, 0x10) 04:09:34 executing program 4: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x4000, 0x1}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000000)=""/115, &(0x7f00000000c0)=0x73) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x4, 0x20, 0x8, 0xfffffffd, 0x7, 0x3, 0x10], 0x7, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x2100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4, 0x8001}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x4, 0x20, 0x8, 0xfffffffd, 0x7, 0x3, 0x10], 0x7, 0x80800}) (async) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x2100, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r4, 0x8001}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000000)=""/115, &(0x7f00000000c0)=0x73) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:34 executing program 4: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x4000, 0x1}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x4000, 0x1}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x5, 0x10001, 0xa94, 0x3e33954b], 0x4, 0x400, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x4, 0x2, 0xff, 0x9, '\x00', 0xb17}, 0x1, [0x100, 0xffffffffffffffc0, 0xffffffffffffffff, 0x7, 0x401, 0x1, 0x1fb, 0x7ff, 0x6, 0x1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x8, 0xb75, 0x8, 0x1, 0x10001, 0xc0, 0xffffffff00000000, 0x1, 0x800, 0x7, 0x1672b95180, 0x1, 0x400, 0x4, 0x9, 0x7f, 0x0, 0xacb, 0x19, 0xffffffffffffffff, 0x9, 0x0, 0x2c, 0x3, 0x5, 0x3b60, 0x8000, 0x0, 0x0, 0x6, 0x800, 0xfffffffffffffff7, 0x3ff, 0x2, 0x20, 0x1, 0x2, 0x1, 0x4687, 0x0, 0xfff, 0x9, 0x101, 0x7, 0x7fffffff, 0x1000, 0x0, 0x3ff, 0x656, 0x0, 0x609, 0x8001, 0x2, 0x5b4, 0x2133, 0x4, 0x4, 0x101, 0x7f, 0xfff, 0x4, 0x100000000, 0xcb9a, 0x10001, 0x3, 0x4, 0x74c, 0xf1, 0xfffffffffffffffb, 0x3d0580a1, 0x9, 0xfffffffffffff8e4, 0x0, 0x6, 0x100000000, 0x6, 0x8000000000000001, 0x3f, 0xffffffffffffffff, 0x0, 0x3, 0x9, 0x0, 0x5, 0xfffffffffffffe00, 0x4, 0x0, 0x100000000, 0x2, 0x10001, 0x8, 0x9, 0x7, 0x1, 0xfff, 0x0, 0x100000001, 0x40c, 0x9, 0x1, 0xffffffffffffffff, 0x6, 0x3ff, 0x2, 0x71e, 0x10001, 0x1f, 0x9, 0x401, 0x1f, 0x80000000, 0x69e2, 0xffffffff9d2de6ce]}) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @private0, 0x40}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:34 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1404, 0x800, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x84) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x2, "1c384b", "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"}}, 0x110) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1404, 0x800, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x84) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x2, "1c384b", "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"}}, 0x110) (async) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x5, 0x10001, 0xa94, 0x3e33954b], 0x4, 0x400, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x4, 0x2, 0xff, 0x9, '\x00', 0xb17}, 0x1, [0x100, 0xffffffffffffffc0, 0xffffffffffffffff, 0x7, 0x401, 0x1, 0x1fb, 0x7ff, 0x6, 0x1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x8, 0xb75, 0x8, 0x1, 0x10001, 0xc0, 0xffffffff00000000, 0x1, 0x800, 0x7, 0x1672b95180, 0x1, 0x400, 0x4, 0x9, 0x7f, 0x0, 0xacb, 0x19, 0xffffffffffffffff, 0x9, 0x0, 0x2c, 0x3, 0x5, 0x3b60, 0x8000, 0x0, 0x0, 0x6, 0x800, 0xfffffffffffffff7, 0x3ff, 0x2, 0x20, 0x1, 0x2, 0x1, 0x4687, 0x0, 0xfff, 0x9, 0x101, 0x7, 0x7fffffff, 0x1000, 0x0, 0x3ff, 0x656, 0x0, 0x609, 0x8001, 0x2, 0x5b4, 0x2133, 0x4, 0x4, 0x101, 0x7f, 0xfff, 0x4, 0x100000000, 0xcb9a, 0x10001, 0x3, 0x4, 0x74c, 0xf1, 0xfffffffffffffffb, 0x3d0580a1, 0x9, 0xfffffffffffff8e4, 0x0, 0x6, 0x100000000, 0x6, 0x8000000000000001, 0x3f, 0xffffffffffffffff, 0x0, 0x3, 0x9, 0x0, 0x5, 0xfffffffffffffe00, 0x4, 0x0, 0x100000000, 0x2, 0x10001, 0x8, 0x9, 0x7, 0x1, 0xfff, 0x0, 0x100000001, 0x40c, 0x9, 0x1, 0xffffffffffffffff, 0x6, 0x3ff, 0x2, 0x71e, 0x10001, 0x1f, 0x9, 0x401, 0x1f, 0x80000000, 0x69e2, 0xffffffff9d2de6ce]}) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @private0, 0x40}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @private0, 0x40}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x5, 0x10001, 0xa94, 0x3e33954b], 0x4, 0x400, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x4, 0x2, 0xff, 0x9, '\x00', 0xb17}, 0x1, [0x100, 0xffffffffffffffc0, 0xffffffffffffffff, 0x7, 0x401, 0x1, 0x1fb, 0x7ff, 0x6, 0x1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x8, 0xb75, 0x8, 0x1, 0x10001, 0xc0, 0xffffffff00000000, 0x1, 0x800, 0x7, 0x1672b95180, 0x1, 0x400, 0x4, 0x9, 0x7f, 0x0, 0xacb, 0x19, 0xffffffffffffffff, 0x9, 0x0, 0x2c, 0x3, 0x5, 0x3b60, 0x8000, 0x0, 0x0, 0x6, 0x800, 0xfffffffffffffff7, 0x3ff, 0x2, 0x20, 0x1, 0x2, 0x1, 0x4687, 0x0, 0xfff, 0x9, 0x101, 0x7, 0x7fffffff, 0x1000, 0x0, 0x3ff, 0x656, 0x0, 0x609, 0x8001, 0x2, 0x5b4, 0x2133, 0x4, 0x4, 0x101, 0x7f, 0xfff, 0x4, 0x100000000, 0xcb9a, 0x10001, 0x3, 0x4, 0x74c, 0xf1, 0xfffffffffffffffb, 0x3d0580a1, 0x9, 0xfffffffffffff8e4, 0x0, 0x6, 0x100000000, 0x6, 0x8000000000000001, 0x3f, 0xffffffffffffffff, 0x0, 0x3, 0x9, 0x0, 0x5, 0xfffffffffffffe00, 0x4, 0x0, 0x100000000, 0x2, 0x10001, 0x8, 0x9, 0x7, 0x1, 0xfff, 0x0, 0x100000001, 0x40c, 0x9, 0x1, 0xffffffffffffffff, 0x6, 0x3ff, 0x2, 0x71e, 0x10001, 0x1f, 0x9, 0x401, 0x1f, 0x80000000, 0x69e2, 0xffffffff9d2de6ce]}) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x5, 0x10001, 0xa94, 0x3e33954b], 0x4, 0x400}) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x4, 0x2, 0xff, 0x9, '\x00', 0xb17}, 0x1, [0x100, 0xffffffffffffffc0, 0xffffffffffffffff, 0x7, 0x401, 0x1, 0x1fb, 0x7ff, 0x6, 0x1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x8, 0xb75, 0x8, 0x1, 0x10001, 0xc0, 0xffffffff00000000, 0x1, 0x800, 0x7, 0x1672b95180, 0x1, 0x400, 0x4, 0x9, 0x7f, 0x0, 0xacb, 0x19, 0xffffffffffffffff, 0x9, 0x0, 0x2c, 0x3, 0x5, 0x3b60, 0x8000, 0x0, 0x0, 0x6, 0x800, 0xfffffffffffffff7, 0x3ff, 0x2, 0x20, 0x1, 0x2, 0x1, 0x4687, 0x0, 0xfff, 0x9, 0x101, 0x7, 0x7fffffff, 0x1000, 0x0, 0x3ff, 0x656, 0x0, 0x609, 0x8001, 0x2, 0x5b4, 0x2133, 0x4, 0x4, 0x101, 0x7f, 0xfff, 0x4, 0x100000000, 0xcb9a, 0x10001, 0x3, 0x4, 0x74c, 0xf1, 0xfffffffffffffffb, 0x3d0580a1, 0x9, 0xfffffffffffff8e4, 0x0, 0x6, 0x100000000, 0x6, 0x8000000000000001, 0x3f, 0xffffffffffffffff, 0x0, 0x3, 0x9, 0x0, 0x5, 0xfffffffffffffe00, 0x4, 0x0, 0x100000000, 0x2, 0x10001, 0x8, 0x9, 0x7, 0x1, 0xfff, 0x0, 0x100000001, 0x40c, 0x9, 0x1, 0xffffffffffffffff, 0x6, 0x3ff, 0x2, 0x71e, 0x10001, 0x1f, 0x9, 0x401, 0x1f, 0x80000000, 0x69e2, 0xffffffff9d2de6ce]}) (async) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) 04:09:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000000c0)=0x86) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @remote, 0x9}, r4}}, 0x30) 04:09:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x400, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, r3, 0x30, 0x0, @ib={0x1b, 0x1, 0xb3, {"3710719bbfcdf92b2b71faedf1d26d21"}, 0x0, 0x480b, 0xffffffffffffffff}}}, 0xa0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r6, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x20, @private0, 0x40}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x40000) 04:09:34 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0xa, 0x0, [{0x8, 0xfff, 0x1f, [0xcc, 0x6, 0x10000, 0x6, 0x8a, 0x4, 0x6, 0x90fd]}, {0x100, 0x1, 0x6c6, [0x60000, 0x80000001, 0x0, 0x1, 0x7ff, 0x7, 0x396, 0xffffffff]}, {0x6, 0x8001, 0xe2, [0x1f, 0x7, 0x800, 0x7, 0x3, 0x2d, 0x4, 0x10001]}, {0x1, 0x14000, 0x2, [0x0, 0x1, 0x5, 0x1, 0x401, 0x1f, 0x0, 0x7]}, {0x5, 0x7, 0x5, [0x4, 0x1000, 0x4, 0x47, 0x1, 0xb994, 0xdf71, 0x10001]}, {0x2, 0x0, 0x1ff, [0x0, 0xfff, 0x6, 0xd8a, 0x5, 0x1, 0x5, 0x80b]}, {0x7, 0x200, 0x7, [0x8000, 0x9, 0xa4, 0x1, 0xfff, 0x4, 0x7, 0x7]}, {0x1, 0x6, 0x10001, [0x9, 0xffffffff, 0x3, 0x9ab, 0xfffffffa, 0x46a, 0x6c05, 0x3]}, {0x4, 0x4, 0x3, [0x7a3b, 0xc15, 0x7, 0x40, 0x2, 0x0, 0x99, 0xff]}, {0x6, 0x4, 0xc, [0x9, 0x0, 0x20, 0x100, 0x304468be, 0x1ff, 0x0, 0xdec]}]}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) (async) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000240)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x40000) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x4, "e6c2c1", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @local, 0x3}, {0xa, 0x4e22, 0x200, @empty, 0x2}, 0xffffffffffffffff, 0xffff56e0}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @mcast1, 0x80}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r2, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @empty}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:34 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0xa, 0x0, [{0x8, 0xfff, 0x1f, [0xcc, 0x6, 0x10000, 0x6, 0x8a, 0x4, 0x6, 0x90fd]}, {0x100, 0x1, 0x6c6, [0x60000, 0x80000001, 0x0, 0x1, 0x7ff, 0x7, 0x396, 0xffffffff]}, {0x6, 0x8001, 0xe2, [0x1f, 0x7, 0x800, 0x7, 0x3, 0x2d, 0x4, 0x10001]}, {0x1, 0x14000, 0x2, [0x0, 0x1, 0x5, 0x1, 0x401, 0x1f, 0x0, 0x7]}, {0x5, 0x7, 0x5, [0x4, 0x1000, 0x4, 0x47, 0x1, 0xb994, 0xdf71, 0x10001]}, {0x2, 0x0, 0x1ff, [0x0, 0xfff, 0x6, 0xd8a, 0x5, 0x1, 0x5, 0x80b]}, {0x7, 0x200, 0x7, [0x8000, 0x9, 0xa4, 0x1, 0xfff, 0x4, 0x7, 0x7]}, {0x1, 0x6, 0x10001, [0x9, 0xffffffff, 0x3, 0x9ab, 0xfffffffa, 0x46a, 0x6c05, 0x3]}, {0x4, 0x4, 0x3, [0x7a3b, 0xc15, 0x7, 0x40, 0x2, 0x0, 0x99, 0xff]}, {0x6, 0x4, 0xc, [0x9, 0x0, 0x20, 0x100, 0x304468be, 0x1ff, 0x0, 0xdec]}]}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0xa, 0x0, [{0x8, 0xfff, 0x1f, [0xcc, 0x6, 0x10000, 0x6, 0x8a, 0x4, 0x6, 0x90fd]}, {0x100, 0x1, 0x6c6, [0x60000, 0x80000001, 0x0, 0x1, 0x7ff, 0x7, 0x396, 0xffffffff]}, {0x6, 0x8001, 0xe2, [0x1f, 0x7, 0x800, 0x7, 0x3, 0x2d, 0x4, 0x10001]}, {0x1, 0x14000, 0x2, [0x0, 0x1, 0x5, 0x1, 0x401, 0x1f, 0x0, 0x7]}, {0x5, 0x7, 0x5, [0x4, 0x1000, 0x4, 0x47, 0x1, 0xb994, 0xdf71, 0x10001]}, {0x2, 0x0, 0x1ff, [0x0, 0xfff, 0x6, 0xd8a, 0x5, 0x1, 0x5, 0x80b]}, {0x7, 0x200, 0x7, [0x8000, 0x9, 0xa4, 0x1, 0xfff, 0x4, 0x7, 0x7]}, {0x1, 0x6, 0x10001, [0x9, 0xffffffff, 0x3, 0x9ab, 0xfffffffa, 0x46a, 0x6c05, 0x3]}, {0x4, 0x4, 0x3, [0x7a3b, 0xc15, 0x7, 0x40, 0x2, 0x0, 0x99, 0xff]}, {0x6, 0x4, 0xc, [0x9, 0x0, 0x20, 0x100, 0x304468be, 0x1ff, 0x0, 0xdec]}]}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x40000) 04:09:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x400, r1, 0x0, 0x2, 0x4}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, r3, 0x30, 0x0, @ib={0x1b, 0x1, 0xb3, {"3710719bbfcdf92b2b71faedf1d26d21"}, 0x0, 0x480b, 0xffffffffffffffff}}}, 0xa0) (async, rerun: 64) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 64) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async, rerun: 64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r6, 0x4}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 04:09:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000000c0)=0x86) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @remote, 0x9}, r4}}, 0x30) 04:09:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) (async, rerun: 64) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000240)) (async, rerun: 64) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:09:34 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async, rerun: 32) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async, rerun: 32) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0xa, 0x0, [{0x8, 0xfff, 0x1f, [0xcc, 0x6, 0x10000, 0x6, 0x8a, 0x4, 0x6, 0x90fd]}, {0x100, 0x1, 0x6c6, [0x60000, 0x80000001, 0x0, 0x1, 0x7ff, 0x7, 0x396, 0xffffffff]}, {0x6, 0x8001, 0xe2, [0x1f, 0x7, 0x800, 0x7, 0x3, 0x2d, 0x4, 0x10001]}, {0x1, 0x14000, 0x2, [0x0, 0x1, 0x5, 0x1, 0x401, 0x1f, 0x0, 0x7]}, {0x5, 0x7, 0x5, [0x4, 0x1000, 0x4, 0x47, 0x1, 0xb994, 0xdf71, 0x10001]}, {0x2, 0x0, 0x1ff, [0x0, 0xfff, 0x6, 0xd8a, 0x5, 0x1, 0x5, 0x80b]}, {0x7, 0x200, 0x7, [0x8000, 0x9, 0xa4, 0x1, 0xfff, 0x4, 0x7, 0x7]}, {0x1, 0x6, 0x10001, [0x9, 0xffffffff, 0x3, 0x9ab, 0xfffffffa, 0x46a, 0x6c05, 0x3]}, {0x4, 0x4, 0x3, [0x7a3b, 0xc15, 0x7, 0x40, 0x2, 0x0, 0x99, 0xff]}, {0x6, 0x4, 0xc, [0x9, 0x0, 0x20, 0x100, 0x304468be, 0x1ff, 0x0, 0xdec]}]}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x4, "e6c2c1", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @local, 0x3}, {0xa, 0x4e22, 0x200, @empty, 0x2}, 0xffffffffffffffff, 0xffff56e0}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @mcast1, 0x80}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r2, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @empty}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:34 executing program 0: ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x12) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$MEDIA_IOC_DEVICE_INFO(r2, 0xc1007c00, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000040)={0x6, 0x2, 0x4, 0x6a, 'syz0\x00', 0x1}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000000c0)=0x86) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @remote, 0x9}, r4}}, 0x30) 04:09:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd27, 0x25dfdbff, "", [{{0x67, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004021}, 0x20000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xff, 0x3, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x14}, @local}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1404, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x40000) 04:09:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x400, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, r3, 0x30, 0x0, @ib={0x1b, 0x1, 0xb3, {"3710719bbfcdf92b2b71faedf1d26d21"}, 0x0, 0x480b, 0xffffffffffffffff}}}, 0xa0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r6, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r6, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000040)={0x6, 0x2, 0x4, 0x6a, 'syz0\x00', 0x1}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000040)={0x6, 0x2, 0x4, 0x6a, 'syz0\x00', 0x1}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:34 executing program 0: ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x12) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$MEDIA_IOC_DEVICE_INFO(r2, 0xc1007c00, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x12) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x1}}, 0x20) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x2, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) ioctl$MEDIA_IOC_DEVICE_INFO(r2, 0xc1007c00, &(0x7f0000000100)) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) 04:09:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x4, "e6c2c1", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @local, 0x3}, {0xa, 0x4e22, 0x200, @empty, 0x2}, 0xffffffffffffffff, 0xffff56e0}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @mcast1, 0x80}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r4, 0x82000000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r2, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @empty}}}, 0x118) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x30) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000040)={0x6, 0x2, 0x4, 0x6a, 'syz0\x00', 0x1}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000040)={0x6, 0x2, 0x4, 0x6a, 'syz0\x00', 0x1}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:09:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x8, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0xa) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x140841, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x30) 04:09:34 executing program 0: ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x12) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) ioctl$MEDIA_IOC_DEVICE_INFO(r2, 0xc1007c00, &(0x7f0000000100)) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r2, @multicast2}, 0x10) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x0, 0x4, 0xb38e, @vifc_lcl_ifindex=r2, @rand_addr=0x64010102}, 0x10) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (rerun: 32) r0 = socket$igmp(0x2, 0x3, 0x2) (async) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async, rerun: 64) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (rerun: 64) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r2, @multicast2}, 0x10) (async) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x0, 0x4, 0xb38e, @vifc_lcl_ifindex=r2, @rand_addr=0x64010102}, 0x10) 04:09:34 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r2, @multicast2}, 0x10) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x0, 0x4, 0xb38e, @vifc_lcl_ifindex=r2, @rand_addr=0x64010102}, 0x10) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r1, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r2, @multicast2}, 0x10) (async) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x0, 0x4, 0xb38e, @vifc_lcl_ifindex=r2, @rand_addr=0x64010102}, 0x10) (async) 04:09:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:09:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x17) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfb) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @loopback, 0xfffffff9}, {0xa, 0x4e22, 0x80000001, @empty, 0x8001}, r1, 0x10000}}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x7ff, 0x4, 0x8000}) 04:09:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x8, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0xa) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x8, 0xfa00, {0x1, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0xa) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x140841, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x30) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x17) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:35 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x1, 0xba], 0x3, 0x80000}) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x17) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) ioctl$MEDIA_IOC_ENUM_ENTITIES(0xffffffffffffffff, 0xc1007c01, &(0x7f0000000240)) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x140841, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x30) 04:09:35 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x1, 0xba], 0x3, 0x80000}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r2, 0x10000}}, 0x48) 04:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x8, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0xa) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x7}}, 0x10) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfb) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @loopback, 0xfffffff9}, {0xa, 0x4e22, 0x80000001, @empty, 0x8001}, r1, 0x10000}}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) (async, rerun: 64) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (rerun: 64) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x7ff, 0x4, 0x8000}) 04:09:35 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x1, 0xba], 0x3, 0x80000}) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x10000}}, 0x48) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x100010, r2, 0xc10) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x7}}, 0x10) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x100010, r2, 0xc10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x100010, r2, 0xc10) (async) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xfb) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @loopback, 0xfffffff9}, {0xa, 0x4e22, 0x80000001, @empty, 0x8001}, r1, 0x10000}}, 0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x7ff, 0x4, 0x8000}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0xfb) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @loopback, 0xfffffff9}, {0xa, 0x4e22, 0x80000001, @empty, 0x8001}, r1, 0x10000}}, 0x48) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0xffffffff}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r5, 0x82000000) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x7ff, 0x4, 0x8000}) (async) 04:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x71}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x3f, @empty, 0x3}}}, 0xa0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/84) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x10000}}, 0x48) 04:09:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000d6d000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/47) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) 04:09:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000d6d000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/47) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000d6d000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) (async) pipe2$watch_queue(&(0x7f0000000000), 0x80) (async) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/47) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)) (async) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) (async) 04:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x71}}, 0x10) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x3f, @empty, 0x3}}}, 0xa0) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/84) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x7}}, 0x10) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, 0xffffffffffffffff, 0x10000}}, 0x48) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x100010, r2, 0xc10) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xfff, 0x7, "fcdac83f4162e3187706ffd4379c5a95883a1265d32cda9f23c7845955e0bedea11aad4b4fae703e7a5be8a9d10eb388f0c538f8917198ec45b5442621f745881cd8f36d5c4c6bb929da8a83f6039dc827e6c5337a1c1951b9d1ac878f5964056ce8c58d2b98b9c86f9dd15193f191d6af8f96494f5e0ff094a2b7be0b40e26e3487923077b03d4100658bbd9fba8ac454f6708ffa5d58a76e13ef8285c8cc185e9bcfb04b858ce39fde266cf2e5d0677d14ad60b0ff45205329bfb1a4e9a74e54fb65b8c358a4d07eb99a989e047c0ba3f72c57c97af3b2cfad480124eff1e327cf39655665a6b196b9d4940ea21e00771ca09c3886c20b5d8add27bcd55b47", 0x8, 0x9, 0x8, 0x2, 0x0, 0x5b, 0x1, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000d6d000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/47) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r1, 0x10000}}, 0x48) 04:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x71}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x3f, @empty, 0x3}}}, 0xa0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x71}}, 0x10) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x3f, @empty, 0x3}}}, 0xa0) (async) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000280)=""/84) (async) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r2, 0xffffff92, 0x0, 0x0, 0x0, @ib={0x1b, 0x7fff, 0x0, {"f3a39617b153b76cd83ff2a5f7e07f5a"}, 0x7, 0x20000200, 0x3f}, @in6={0xa, 0x6e21, 0x7e, @private1={0xfc, 0x1, '\x00', 0x1}, 0x200}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r4, 0x7, "aa196c", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r4}}, 0x30) 04:09:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) socketpair(0x26, 0x6, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$MRT_DEL_MFC_PROXY(r2, 0x0, 0xd3, &(0x7f0000000040)={@loopback, @local, 0xffffffffffffffff, "11c81ef63813355d99dd6d2ac2c6d2d422beb9d3a1e78489a5f68496224230e8", 0x63f5, 0x3, 0x0, 0x4}, 0x3c) mmap(&(0x7f0000571000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, r1, 0x0) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xfff, 0x7, "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", 0x8, 0x9, 0x8, 0x2, 0x0, 0x5b, 0x1, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x5e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r2}}, 0x30) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000080)) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r1, 0x10000}}, 0x48) 04:09:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) (async) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) socketpair(0x26, 0x6, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$MRT_DEL_MFC_PROXY(r2, 0x0, 0xd3, &(0x7f0000000040)={@loopback, @local, 0xffffffffffffffff, "11c81ef63813355d99dd6d2ac2c6d2d422beb9d3a1e78489a5f68496224230e8", 0x63f5, 0x3, 0x0, 0x4}, 0x3c) (async) mmap(&(0x7f0000571000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, r1, 0x0) 04:09:35 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1000004, 0x10, r0, 0x82000000) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x106, 0x5}}, 0x20) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80000000051408002dbd7000fddbdf2508000100010000000800030000000000080001000200000008000300010000b07cbb00080001000100000008004ee40300000000000800010000000000080003000000000008000100000000000800030003000000080001000000000008000300000000000800010000000000080003000300eac400c340653e8000005ea712a545ba05a3800cf01220e2c00d22cd48d654cd1b023f9f3a71bac328fa18879afadb730609"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x80) pipe2$watch_queue(&(0x7f0000000140), 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, {0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4, 0x8}}, 0x10) 04:09:35 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r0, 0x10000}}, 0x48) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xfff, 0x7, "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", 0x8, 0x9, 0x8, 0x2, 0x0, 0x5b, 0x1, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r2, 0xffffff92, 0x0, 0x0, 0x0, @ib={0x1b, 0x7fff, 0x0, {"f3a39617b153b76cd83ff2a5f7e07f5a"}, 0x7, 0x20000200, 0x3f}, @in6={0xa, 0x6e21, 0x7e, @private1={0xfc, 0x1, '\x00', 0x1}, 0x200}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r4, 0x7, "aa196c", "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"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r4}}, 0x30) (rerun: 64) 04:09:35 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1000004, 0x10, r0, 0x82000000) (async) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x106, 0x5}}, 0x20) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80000000051408002dbd7000fddbdf2508000100010000000800030000000000080001000200000008000300010000b07cbb00080001000100000008004ee40300000000000800010000000000080003000000000008000100000000000800030003000000080001000000000008000300000000000800010000000000080003000300eac400c340653e8000005ea712a545ba05a3800cf01220e2c00d22cd48d654cd1b023f9f3a71bac328fa18879afadb730609"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x80) (async) pipe2$watch_queue(&(0x7f0000000140), 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 32) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, {0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}], r4, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4, 0x8}}, 0x10) (rerun: 32) 04:09:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) (async) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f0000000480), 0x4) socketpair(0x26, 0x6, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$MRT_DEL_MFC_PROXY(r2, 0x0, 0xd3, &(0x7f0000000040)={@loopback, @local, 0xffffffffffffffff, "11c81ef63813355d99dd6d2ac2c6d2d422beb9d3a1e78489a5f68496224230e8", 0x63f5, 0x3, 0x0, 0x4}, 0x3c) mmap(&(0x7f0000571000/0x3000)=nil, 0x3000, 0x0, 0x5c86e38961438572, r1, 0x0) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x5e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r2}}, 0x30) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000080)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) pipe2$watch_queue(&(0x7f0000000100), 0x80) (async) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x5e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r2}}, 0x30) (async) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000080)) (async) 04:09:35 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r0, 0x10000}}, 0x48) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r2, 0xffffff92, 0x0, 0x0, 0x0, @ib={0x1b, 0x7fff, 0x0, {"f3a39617b153b76cd83ff2a5f7e07f5a"}, 0x7, 0x20000200, 0x3f}, @in6={0xa, 0x6e21, 0x7e, @private1={0xfc, 0x1, '\x00', 0x1}, 0x200}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r4, 0x7, "aa196c", "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"}}, 0x110) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r4}}, 0x30) 04:09:35 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r0, 0x10000}}, 0x48) 04:09:35 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r1, @multicast2}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000340)={@broadcast, @broadcast, 0x0}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@dev, @remote, 0x0}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x6fc, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x3, 0x2, 0x4d, 0x80000001}, {0xfb1f, 0x3f, 0x7f, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x44a3}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1, 0x10, 0x3f, 0xc31}, {0x2, 0x6, 0xaf, 0x8}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ce}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4549}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3fb}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40805) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x10001, 0xfffffffc], 0x2, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CONNECT(r10, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x3, 0x401, "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", 0x7, 0x80, 0x1, 0x44, 0x8, 0x1}, r9}}, 0x120) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x24202) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r1, 0x10000}}, 0x48) 04:09:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x5e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r2}}, 0x30) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000080)) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r1, 0x10000}}, 0x48) 04:09:35 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1000004, 0x10, r0, 0x82000000) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x106, 0x5}}, 0x20) (async) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80000000051408002dbd7000fddbdf2508000100010000000800030000000000080001000200000008000300010000b07cbb00080001000100000008004ee40300000000000800010000000000080003000000000008000100000000000800030003000000080001000000000008000300000000000800010000000000080003000300eac400c340653e8000005ea712a545ba05a3800cf01220e2c00d22cd48d654cd1b023f9f3a71bac328fa18879afadb730609"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x80) (async) pipe2$watch_queue(&(0x7f0000000140), 0x80) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, {0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4, 0x8}}, 0x10) 04:09:35 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r1, @multicast2}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000340)={@broadcast, @broadcast, 0x0}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@dev, @remote, 0x0}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x6fc, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x3, 0x2, 0x4d, 0x80000001}, {0xfb1f, 0x3f, 0x7f, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x44a3}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1, 0x10, 0x3f, 0xc31}, {0x2, 0x6, 0xaf, 0x8}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ce}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4549}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3fb}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40805) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x10001, 0xfffffffc], 0x2, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CONNECT(r10, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x3, 0x401, "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", 0x7, 0x80, 0x1, 0x44, 0x8, 0x1}, r9}}, 0x120) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x24202) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) pipe2$watch_queue(&(0x7f0000000040), 0x80) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r1, @multicast2}, 0x10) (async) getsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000340)={@broadcast, @broadcast}, &(0x7f0000000380)=0xc) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) (async) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@dev, @remote}, &(0x7f0000000440)=0xc) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) (async) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x6fc, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x3, 0x2, 0x4d, 0x80000001}, {0xfb1f, 0x3f, 0x7f, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x44a3}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1, 0x10, 0x3f, 0xc31}, {0x2, 0x6, 0xaf, 0x8}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ce}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4549}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3fb}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40805) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x6}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x10001, 0xfffffffc], 0x2, 0x800}) (async) write$RDMA_USER_CM_CMD_CONNECT(r10, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x3, 0x401, "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", 0x7, 0x80, 0x1, 0x44, 0x8, 0x1}, r9}}, 0x120) (async) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x24202) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r1, 0x10000}}, 0x48) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @mcast2, 0x6}, r4}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:35 executing program 0: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f0000000080)=[{0x80000000}], &(0x7f0000000100)}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000002c0)={0x80000000, &(0x7f00000001c0)=[{0x80000000, 0x0}], &(0x7f0000000240)}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000300)={{r0, 0x0, 0x1, [0x8, 0x5dc]}, {0x80000000, r1, 0x6, [0x81, 0xffffffff]}, 0x10000000, [0x7, 0x9]}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1f, @empty, 0x9}, {0xa, 0x4e24, 0x3, @private2, 0xfffffffb}, r5, 0x7}}, 0x48) 04:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x69, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0xf) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r3, 0x1}}, 0x18) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r5, 0x1d}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x2, 0x2, "ff3dd544639085239eebe68c09068d0bc1f68124f34d093a3046972af07d943f06955404b01202ff7b6165c70c59e9f67773f07aa63a16b392cce11431bb3f9246cf633ba84ae7a5c5dce37fb47531638ed79c9d389fff99ad2a67d921b1c1a52e4957dac827e6aee68cc502991d479eee164ecdf566c2ce7f794d75be75d3d8233a1898198fe731a439ef43193ec36ce1f1294e4a77737c8cb82e63dbfb4a2ba24f42002555cd289cf4478f07f9b58eafb15cdca05fb25a069f035649baaf086edc312c6b0c348e36d37f7554ee7dbbafcf0bf15f26a6189a6f86a00b49c7378eb15e62bf13aa2fcac1aa98da2e2786417ffa987c5739d94f1d816cd598a051", 0x7f, 0x6d, 0x7f, 0xff, 0x0, 0x5, 0x4, 0x1}, r2}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:35 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r1, @multicast2}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000340)={@broadcast, @broadcast, 0x0}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@dev, @remote, 0x0}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x6fc, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x3, 0x2, 0x4d, 0x80000001}, {0xfb1f, 0x3f, 0x7f, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x44a3}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1, 0x10, 0x3f, 0xc31}, {0x2, 0x6, 0xaf, 0x8}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ce}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4549}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3fb}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40805) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x10001, 0xfffffffc], 0x2, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CONNECT(r10, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x3, 0x401, "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", 0x7, 0x80, 0x1, 0x44, 0x8, 0x1}, r9}}, 0x120) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x24202) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) pipe2$watch_queue(&(0x7f0000000040), 0x80) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r1, @multicast2}, 0x10) (async) getsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000340)={@broadcast, @broadcast}, &(0x7f0000000380)=0xc) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) (async) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@dev, @remote}, &(0x7f0000000440)=0xc) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) (async) socket$igmp(0x2, 0x3, 0x2) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ASSERT(r7, 0x0, 0xcf, &(0x7f0000000480), 0x4) (async) setsockopt$MRT_TABLE(r7, 0x0, 0xcf, &(0x7f0000000000)=0xff, 0x4) (async) setsockopt$MRT_DEL_MFC(r6, 0x0, 0xcd, &(0x7f0000000240)={@local, @empty, 0x0, "05edb665d0fbbc8f06c97dc1b601d1dce17383761f38c33a643f46b7afd87089", 0x0, 0x3f}, 0x3c) (async) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000040)={@local, @empty}, &(0x7f0000000080)=0xc) (async) setsockopt$MRT_DEL_VIF(r6, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0xb734, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) (async) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x6fc, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x3, 0x2, 0x4d, 0x80000001}, {0xfb1f, 0x3f, 0x7f, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x44a3}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1, 0x10, 0x3f, 0xc31}, {0x2, 0x6, 0xaf, 0x8}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ce}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4549}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3fb}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40805) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x6}}, 0x20) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x10001, 0xfffffffc], 0x2, 0x800}) (async) write$RDMA_USER_CM_CMD_CONNECT(r10, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x3, 0x401, "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", 0x7, 0x80, 0x1, 0x44, 0x8, 0x1}, r9}}, 0x120) (async) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x24202) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r1, 0x10000}}, 0x48) 04:09:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 04:09:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @mcast2, 0x6}, r4}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:35 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x488000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) 04:09:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x69, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0xf) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r3, 0x1}}, 0x18) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r5, 0x1d}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x2, 0x2, "ff3dd544639085239eebe68c09068d0bc1f68124f34d093a3046972af07d943f06955404b01202ff7b6165c70c59e9f67773f07aa63a16b392cce11431bb3f9246cf633ba84ae7a5c5dce37fb47531638ed79c9d389fff99ad2a67d921b1c1a52e4957dac827e6aee68cc502991d479eee164ecdf566c2ce7f794d75be75d3d8233a1898198fe731a439ef43193ec36ce1f1294e4a77737c8cb82e63dbfb4a2ba24f42002555cd289cf4478f07f9b58eafb15cdca05fb25a069f035649baaf086edc312c6b0c348e36d37f7554ee7dbbafcf0bf15f26a6189a6f86a00b49c7378eb15e62bf13aa2fcac1aa98da2e2786417ffa987c5739d94f1d816cd598a051", 0x7f, 0x6d, 0x7f, 0xff, 0x0, 0x5, 0x4, 0x1}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:09:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x100, @local, 0x55d}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}, r1, 0x10000}}, 0x48) 04:09:35 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x488000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x488000) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:35 executing program 0: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f0000000080)=[{0x80000000}], &(0x7f0000000100)}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000002c0)={0x80000000, &(0x7f00000001c0)=[{0x80000000, 0x0}], &(0x7f0000000240)}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000300)={{r0, 0x0, 0x1, [0x8, 0x5dc]}, {0x80000000, r1, 0x6, [0x81, 0xffffffff]}, 0x10000000, [0x7, 0x9]}) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x30) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r5, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1f, @empty, 0x9}, {0xa, 0x4e24, 0x3, @private2, 0xfffffffb}, r5, 0x7}}, 0x48) 04:09:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r2, 0x82000000) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}, {}], r4, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @mcast2, 0x6}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 04:09:36 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x488000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x488000) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) 04:09:36 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x9, 0x0, 0x10001, 0x4, 'syz1\x00', 0x10000}, 0x0, 0x200, 0x3f, r1, 0x1, 0x11de, 'syz0\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00'], 0x13, '\x00', [0x100, 0x7f, 0xa681]}) 04:09:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x69, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0xf) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r3, 0x1}}, 0x18) (async, rerun: 64) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r5, 0x1d}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x2, 0x2, "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", 0x7f, 0x6d, 0x7f, 0xff, 0x0, 0x5, 0x4, 0x1}, r2}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 1467.096581] ================================================================== [ 1467.104148] BUG: KASAN: use-after-free in __list_del_entry_valid+0xd6/0xf0 [ 1467.111161] Read of size 8 at addr ffff88807f7e58a0 by task syz-executor.5/8038 [ 1467.118598] [ 1467.120223] CPU: 1 PID: 8038 Comm: syz-executor.5 Not tainted 4.14.285-syzkaller #0 [ 1467.128008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 1467.137360] Call Trace: [ 1467.139944] dump_stack+0x1b2/0x281 04:09:36 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x9, 0x0, 0x10001, 0x4, 'syz1\x00', 0x10000}, 0x0, 0x200, 0x3f, r1, 0x1, 0x11de, 'syz0\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00'], 0x13, '\x00', [0x100, 0x7f, 0xa681]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5c86e38961438572, 0xffffffffffffffff, 0x0) (async) getpid() (async) syz_open_procfs$namespace(r1, 0x0) (async) syz_open_procfs$namespace(r1, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x9, 0x0, 0x10001, 0x4, 'syz1\x00', 0x10000}, 0x0, 0x200, 0x3f, r1, 0x1, 0x11de, 'syz0\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00'], 0x13, '\x00', [0x100, 0x7f, 0xa681]}) (async) [ 1467.143574] print_address_description.cold+0x54/0x1d3 [ 1467.148848] kasan_report_error.cold+0x8a/0x191 [ 1467.153521] ? __list_del_entry_valid+0xd6/0xf0 [ 1467.158184] __asan_report_load8_noabort+0x68/0x70 [ 1467.163113] ? lock_acquire+0xc0/0x3f0 [ 1467.166997] ? __list_del_entry_valid+0xd6/0xf0 [ 1467.171662] __list_del_entry_valid+0xd6/0xf0 [ 1467.176160] cma_cancel_operation+0x285/0x950 [ 1467.180656] rdma_destroy_id+0x84/0xb60 [ 1467.184641] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 1467.189754] ucma_close+0x11a/0x340 [ 1467.193384] ? ima_file_free+0x4f/0x330 [ 1467.197359] ? ucma_query_addr+0x320/0x320 [ 1467.201582] __fput+0x25f/0x7a0 [ 1467.204859] task_work_run+0x11f/0x190 [ 1467.208745] exit_to_usermode_loop+0x1ad/0x200 [ 1467.213322] do_syscall_64+0x4a3/0x640 [ 1467.217199] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1467.222366] RIP: 0033:0x7f4c56a56d4b [ 1467.226054] RSP: 002b:00007fffcb3c9da0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1467.233740] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f4c56a56d4b [ 1467.240995] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000003 [ 1467.248249] RBP: 00007f4c56bb8960 R08: 0000000000000000 R09: 00007f4c56bbb6b0 [ 1467.255499] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000001665e0 [ 1467.262756] R13: 00007f4c56bbbc10 R14: 00007f4c56bb71d0 R15: 0000000000000003 [ 1467.270011] [ 1467.271621] Allocated by task 8067: [ 1467.275242] kasan_kmalloc+0xeb/0x160 [ 1467.279026] kmem_cache_alloc_trace+0x131/0x3d0 [ 1467.283697] rdma_create_id+0x57/0x4c0 [ 1467.287579] ucma_create_id+0x18b/0x500 [ 1467.291554] ucma_write+0x206/0x2c0 [ 1467.295173] __vfs_write+0xe4/0x630 [ 1467.298796] vfs_write+0x17f/0x4d0 [ 1467.302329] SyS_write+0xf2/0x210 [ 1467.305808] do_syscall_64+0x1d5/0x640 [ 1467.309733] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1467.314904] [ 1467.316512] Freed by task 8048: [ 1467.319784] kasan_slab_free+0xc3/0x1a0 [ 1467.323751] kfree+0xc9/0x250 [ 1467.326854] ucma_close+0x11a/0x340 [ 1467.330477] __fput+0x25f/0x7a0 [ 1467.333749] task_work_run+0x11f/0x190 [ 1467.337628] exit_to_usermode_loop+0x1ad/0x200 [ 1467.342189] do_syscall_64+0x4a3/0x640 [ 1467.346058] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1467.351219] [ 1467.352825] The buggy address belongs to the object at ffff88807f7e56c0 [ 1467.352825] which belongs to the cache kmalloc-1024 of size 1024 [ 1467.365631] The buggy address is located 480 bytes inside of [ 1467.365631] 1024-byte region [ffff88807f7e56c0, ffff88807f7e5ac0) [ 1467.377572] The buggy address belongs to the page: [ 1467.382484] page:ffffea0001fdf900 count:1 mapcount:0 mapping:ffff88807f7e4040 index:0xffff88807f7e4040 compound_mapcount: 0 [ 1467.393741] flags: 0xfff00000008100(slab|head) [ 1467.398305] raw: 00fff00000008100 ffff88807f7e4040 ffff88807f7e4040 0000000100000004 [ 1467.406163] raw: ffffea000236c0a0 ffffea0002004fa0 ffff88813fe74ac0 0000000000000000 [ 1467.414015] page dumped because: kasan: bad access detected [ 1467.419711] [ 1467.421317] Memory state around the buggy address: [ 1467.426221] ffff88807f7e5780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1467.433557] ffff88807f7e5800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1467.440894] >ffff88807f7e5880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1467.448225] ^ [ 1467.452605] ffff88807f7e5900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1467.459948] ffff88807f7e5980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1467.467289] ================================================================== [ 1467.474624] Disabling lock debugging due to kernel taint [ 1467.481249] Kernel panic - not syncing: panic_on_warn set ... [ 1467.481249] [ 1467.488611] CPU: 1 PID: 8038 Comm: syz-executor.5 Tainted: G B 4.14.285-syzkaller #0 [ 1467.497608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 1467.506954] Call Trace: [ 1467.509532] dump_stack+0x1b2/0x281 [ 1467.513150] panic+0x1f9/0x42d [ 1467.516337] ? add_taint.cold+0x16/0x16 [ 1467.520288] ? ___preempt_schedule+0x16/0x18 [ 1467.524673] kasan_end_report+0x43/0x49 [ 1467.528623] kasan_report_error.cold+0xa7/0x191 [ 1467.533276] ? __list_del_entry_valid+0xd6/0xf0 [ 1467.537922] __asan_report_load8_noabort+0x68/0x70 [ 1467.542829] ? lock_acquire+0xc0/0x3f0 [ 1467.546689] ? __list_del_entry_valid+0xd6/0xf0 [ 1467.551340] __list_del_entry_valid+0xd6/0xf0 [ 1467.555819] cma_cancel_operation+0x285/0x950 [ 1467.560292] rdma_destroy_id+0x84/0xb60 [ 1467.564247] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 1467.569332] ucma_close+0x11a/0x340 [ 1467.572947] ? ima_file_free+0x4f/0x330 [ 1467.576897] ? ucma_query_addr+0x320/0x320 [ 1467.581109] __fput+0x25f/0x7a0 [ 1467.584373] task_work_run+0x11f/0x190 [ 1467.588237] exit_to_usermode_loop+0x1ad/0x200 [ 1467.592799] do_syscall_64+0x4a3/0x640 [ 1467.596663] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1467.601830] RIP: 0033:0x7f4c56a56d4b [ 1467.605515] RSP: 002b:00007fffcb3c9da0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1467.613197] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f4c56a56d4b [ 1467.620442] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000003 [ 1467.627685] RBP: 00007f4c56bb8960 R08: 0000000000000000 R09: 00007f4c56bbb6b0 [ 1467.634932] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000001665e0 [ 1467.642178] R13: 00007f4c56bbbc10 R14: 00007f4c56bb71d0 R15: 0000000000000003 [ 1467.649592] Kernel Offset: disabled [ 1467.653202] Rebooting in 86400 seconds..