)={0x7, 0x8}, 0x10) 17:52:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:25 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) socket$inet6_udp(0xa, 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) 17:52:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000024c0), 0x127a82, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000480), 0xffff, 0x501100) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x7f, 0xb02, {"3aa41a0d54c7d13151a1de586bcf7e98"}, 0x3, 0x81, 0x9e}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x7f, 0xb02, {"3aa41a0d54c7d13151a1de586bcf7e98"}, 0x3, 0x81, 0x9e}}}, 0x90) (async) 17:52:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 17:52:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000024c0), 0x127a82, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000480), 0xffff, 0x501100) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$fb0(0xffffffffffffff9c, &(0x7f00000024c0), 0x127a82, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440), 0x13f, 0x5}}, 0x20) (async) syz_open_dev$dri(&(0x7f0000000480), 0xffff, 0x501100) (async) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000540)) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:26 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0x2618, @loopback, 0x9}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r1, 0x10, 0x0, @ib={0x1b, 0x6b, 0x5, {"5d7aec18b2f1eb18198f4a418a9e3e0d"}, 0x80000001, 0x6, 0xab}}}, 0xa0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000200)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) 17:52:26 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:26 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 17:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000024c0), 0x127a82, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) (async) r3 = syz_open_dev$dri(&(0x7f0000000480), 0xffff, 0x501100) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:26 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0x2618, @loopback, 0x9}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r1, 0x10, 0x0, @ib={0x1b, 0x6b, 0x5, {"5d7aec18b2f1eb18198f4a418a9e3e0d"}, 0x80000001, 0x6, 0xab}}}, 0xa0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000200)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0x2618, @loopback, 0x9}}}, 0x90) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r1, 0x10, 0x0, @ib={0x1b, 0x6b, 0x5, {"5d7aec18b2f1eb18198f4a418a9e3e0d"}, 0x80000001, 0x6, 0xab}}}, 0xa0) (async) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000200)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) (async) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) 17:52:26 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @private1, 0x10000}}}, 0x90) 17:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r5, 0x3, "6cc5d0", "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"}}, 0x110) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:26 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0x90) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x7ff}}}, 0xa0) 17:52:26 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @private1, 0x10000}}}, 0x90) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0x2618, @loopback, 0x9}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r1, 0x10, 0x0, @ib={0x1b, 0x6b, 0x5, {"5d7aec18b2f1eb18198f4a418a9e3e0d"}, 0x80000001, 0x6, 0xab}}}, 0xa0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000200)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0x2618, @loopback, 0x9}}}, 0x90) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x2, r1, 0x10, 0x0, @ib={0x1b, 0x6b, 0x5, {"5d7aec18b2f1eb18198f4a418a9e3e0d"}, 0x80000001, 0x6, 0xab}}}, 0xa0) (async) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000200)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) (async) 17:52:26 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x10000000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r5, 0x3, "6cc5d0", "b95dfb52ab4c438e6d42897468efa044ced554d958be40f7c3d42ed552aa5d7f8563f1ba78499f724edfee0c0ab8cab8166db3002352d20b9d560b86dd24ffa8b13dc2b2e01b3b15a11b6cb84e6863fbb1975050b388554443f08f1dd42313c24f6e5982a6e5a60c6daf6964cc13d0fb502fa2e7fea497f9a312b1ec6f3c6186fe65ff525bb8958f26703964e4956a66a3d7539042a91ecdec4576554485c9ba4845c7a3126f3723d636c649ff57a3fa9b9f8034e491f00ef9658479af1c43c0e2d9d8316f8d99cb8db27defd01fc568fa1635a7273f71e6df5d342c1feb0c1225656744ca0e2e9b118b4183442afd8a79b43911fd7e145d676b8ca64a58b8d1"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) (async) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r5, 0x3, "6cc5d0", "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"}}, 0x110) (async) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @private1, 0x10000}}}, 0x90) shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) (async) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @private1, 0x10000}}}, 0x90) (async) 17:52:26 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x10000000) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0x90) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x7ff}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x7ff}}}, 0xa0) (async) 17:52:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) inotify_init() ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x200}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106, 0x3}}, 0x20) getsockname$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 17:52:26 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x10000000) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r5, 0x3, "6cc5d0", "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"}}, 0x110) 17:52:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) inotify_init() (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x200}) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106, 0x3}}, 0x20) (async, rerun: 64) getsockname$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 17:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x1, {0xa, 0x4e23, 0x5, @mcast2, 0x9}, r1}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x8, "a4af84", "95095dc46de5bb7fd1bba63866eb9397aa60208e033c185d4db5d83ce9843c84d91d154701993944cc04a85582f9256bf7c475eb831cf39cdfc59e4b5deb1e08000ac62b2203920fbd866dfc230d02aa43bc99fd4146329bd8c0aa5d2706c2e4708f34c735d9aa6dabcf5ce7a8bfe029fb89115590934570735d7f744ced06222499d60c79287fdf4da9b71e27f754c2c2bb824453e6875ac275cc7b67320cccb8b78a2a4e60e10ee4c6eeddd9ff257faabcb63065eca274951c86a6f1f43a4b55f13848f346ed748f91a0ec0569910cfa92b37151769c519c2b1c222d09d96e9b2524e9a93fa39e0ab31a738b3ce0e10a23e385918d1ec553d06433356f728c"}}, 0x110) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x81, 0x3ff, "115a4fc9a7441a019226c038ebe30ec8b130712441a95576bad3e0e88b6c002949e9579e8777de036b67e6a34ab0bf0e771e115f7ed3276501b5ad822e5b1f8c5dcd5a473c149c439818de4de8f94f5ad110a4a7680d33edc1d896b73e819eb82c414d169af25c618a394fb3c665d80b823b0452984d39a9567e0a030c69cdc540195cc35915912e9e7bf2172ab4f2279f5b024240f02c0d8ad169e7736294fbde370b12daf6df0c6da35e808638c36436b76a13a2427480b295211b19d18ab0d36ca069ce7f1374efd5973373df82fb4dc0d69a4a0290c2d9978595c121c8c3b6ef43b95d8ce7438875a921d2ed6a88b03f5a69439adf0b0d5ff8c9b2ac9537", 0x0, 0x1, 0x7, 0xfc, 0xfe, 0x40, 0x3f, 0x1}, r1}}, 0x120) 17:52:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) inotify_init() (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x200}) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106, 0x3}}, 0x20) (async, rerun: 32) getsockname$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0x90) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x7ff}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x5, r2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x4e23, @loopback}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x7ff}}}, 0xa0) (async) 17:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x1, {0xa, 0x4e23, 0x5, @mcast2, 0x9}, r1}}, 0x38) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (rerun: 32) 17:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r4}}, 0x18) 17:52:26 executing program 0: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/83, 0x53, 0x20, 0x0, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000640)="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", 0x1000, r1}, 0x68) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000040)=0x8) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x8, "a4af84", "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"}}, 0x110) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x81, 0x3ff, "115a4fc9a7441a019226c038ebe30ec8b130712441a95576bad3e0e88b6c002949e9579e8777de036b67e6a34ab0bf0e771e115f7ed3276501b5ad822e5b1f8c5dcd5a473c149c439818de4de8f94f5ad110a4a7680d33edc1d896b73e819eb82c414d169af25c618a394fb3c665d80b823b0452984d39a9567e0a030c69cdc540195cc35915912e9e7bf2172ab4f2279f5b024240f02c0d8ad169e7736294fbde370b12daf6df0c6da35e808638c36436b76a13a2427480b295211b19d18ab0d36ca069ce7f1374efd5973373df82fb4dc0d69a4a0290c2d9978595c121c8c3b6ef43b95d8ce7438875a921d2ed6a88b03f5a69439adf0b0d5ff8c9b2ac9537", 0x0, 0x1, 0x7, 0xfc, 0xfe, 0x40, 0x3f, 0x1}, r1}}, 0x120) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 0: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/83, 0x53, 0x20, 0x0, 0x0) (async) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) (async) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000640)="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", 0x1000, r1}, 0x68) (async) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000040)=0x8) 17:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x1, {0xa, 0x4e23, 0x5, @mcast2, 0x9}, r1}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x1, {0xa, 0x4e23, 0x5, @mcast2, 0x9}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x8, "a4af84", "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"}}, 0x110) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x81, 0x3ff, "115a4fc9a7441a019226c038ebe30ec8b130712441a95576bad3e0e88b6c002949e9579e8777de036b67e6a34ab0bf0e771e115f7ed3276501b5ad822e5b1f8c5dcd5a473c149c439818de4de8f94f5ad110a4a7680d33edc1d896b73e819eb82c414d169af25c618a394fb3c665d80b823b0452984d39a9567e0a030c69cdc540195cc35915912e9e7bf2172ab4f2279f5b024240f02c0d8ad169e7736294fbde370b12daf6df0c6da35e808638c36436b76a13a2427480b295211b19d18ab0d36ca069ce7f1374efd5973373df82fb4dc0d69a4a0290c2d9978595c121c8c3b6ef43b95d8ce7438875a921d2ed6a88b03f5a69439adf0b0d5ff8c9b2ac9537", 0x0, 0x1, 0x7, 0xfc, 0xfe, 0x40, 0x3f, 0x1}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r1, 0x8, "a4af84", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x81, 0x3ff, "115a4fc9a7441a019226c038ebe30ec8b130712441a95576bad3e0e88b6c002949e9579e8777de036b67e6a34ab0bf0e771e115f7ed3276501b5ad822e5b1f8c5dcd5a473c149c439818de4de8f94f5ad110a4a7680d33edc1d896b73e819eb82c414d169af25c618a394fb3c665d80b823b0452984d39a9567e0a030c69cdc540195cc35915912e9e7bf2172ab4f2279f5b024240f02c0d8ad169e7736294fbde370b12daf6df0c6da35e808638c36436b76a13a2427480b295211b19d18ab0d36ca069ce7f1374efd5973373df82fb4dc0d69a4a0290c2d9978595c121c8c3b6ef43b95d8ce7438875a921d2ed6a88b03f5a69439adf0b0d5ff8c9b2ac9537", 0x0, 0x1, 0x7, 0xfc, 0xfe, 0x40, 0x3f, 0x1}, r1}}, 0x120) (async) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 0: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/83, 0x53, 0x20, 0x0, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000640)="89af760364f2720fedd68617b7ed62e203b8e26886b82efdff999e31ee7681632c20b242bebc7a9d06ba2e1a6cce1a5e4e3d883f8704d38158857a4c2dc23f33ba1bcf386ae762e82824ba3fbc183b39a5cde9d5eb450b818419036c52cdd31286026a998627f33596be81528664f99dc8b04f23b33246afcf8e95d6f9eb811fc6b94ab5a8eb3974c324862bc61e3f940e525ee1f1eff951781360a9f117954146fb98695e2ae3013bbaa6987dda46b314940024c91d89e34399e7c1470028efd5dbf4421c563641286e38780bfbd021a94d7e5190e0fabb0293e3671979f5f49341e04702a3f34b5f03d6f17677fb14f719eb06d3031251318c81df3f9dc1d722fea982e4fbd19bb04942041cb4591ca1c789b823b7a6c76b69b3856bac02d8014826fd0f4aaf7346e22f121a8e703d83bc41b1fa6f552a20085325cd127a27e955c866810273e1ff4fe904fc0d83d4041326fc5c47406606eea22acab67f0cc3f5ee4e13631c77193d38d907cf5971475f3e963b2d6a5635a4175c318416c2f96667464806db8cb12f40656c1ba8005bdd6ae059c298b977e2029158502d5aa8728b23e132b5b7dd8fc76510bd8ebe6640f24bd8f7ee8489795e9e975b36691df63f88b03c513d933480c2f4f49af4b0a2ffe6962c06129b213519a47e31abe0a9bf6f31a5f3520e2d373dbfd3876035dca091e4526317b31205f472dd6c637ebdf2ffa0be9fe592baa787f72f41b8d249c474c43870aaf9f29f62ed00e3bd6fdf45d5cf36f6ad134b4adbd44cbd24aefd65953b4e5639f6055b2e320b15fd4d0990e6468b7a442a6ae13990a571a61f7b3276615afb90f89c5266c2210d0c847a168aeecf572e3d8d055a172d9883c5a65d740641601b11b86e265088328692f9a1fc53b6ca711063bf842b4be365ff81a6ee4a1b8734122c7c6d27ac4e631c2a15d4c8bbabc1dd3121beaa938ad32892487669ecb339d1e0fc1a33e4cf15c0d0d97872cc2d85430bcbe50291f8ff196c1af3baf6eb20cb290b7aad751461aefa58a8d2d0a1ca36224dfb37e41240fd3e8bb15f2af76b666ed728545514ce5bce45febcc8539fd159ab83cfb99180f77fe1bb1c2aa2e27e7a7bef88201e1694c68be1cbfa799918316bab5dbe228d0aee30d6b5caf1f841f6b36355ca4051658e4468392f99b63ccdf7d2a62d1f0d17390f64e959ddacd0ac4a21d7527c93a4c9fd167233f6abda3aa06f1b1c3eaed40e333a429496c297f01371061a069acbeca36dbfb5b5a7fd41ca89b4c1c5b542d4aa9c6ca8e0eb7a64898c96a673ccbac8e828f0bdfd8784fc30797baa8153764227721b0822b2af805bec7529a04dc817e05bda8564cc7709ba03e98c561674ff6715a6dd2362295b68fd6a1953f26680b262f996839d500c8e789555766f3e18dbb16a6a8a18ac38b4a54c653ebbb388626ce314e2d4fb2ed4e7e5e3147b0f4d1a1ef6aa4ddd1930f743de0522ae76370792f76e673617fe3c6fe42314cfb993ad220ed10c15ba4d4a0f2a8f690237c95d617ca91d002679347336dd2a762d062029bb9d474dc941c16ab012919eca0938b022883e6f6678344150190b4fdc683dc14ee3ddef9e7a9d8d6ffed9ad8d1ae402703942a90ee2cce8bec43eb4973182dfbb16efacad596ffd94cabf13bfd3baf128e7ec0b555c9e1a32074c9248ed3f4a83eb4ef523d762f39b88b705ce8dcd154172375f40b4da73190dac65f3268ce69d3ba17584e6300a8b1b12e80f16fcbacb714f33c5e8df93484d7e53740c6efd7d81cb96c9cd7ab624e4b8929a53eda36d162c6849cef75e38d638674dfbffcc59964eb3b5f74808ccb5f9d54be9c68deb242f90e9e415fad4d7043c1a912ac288e38f335f2279eae5f884c3ca113c7ff2af9c4338074982f33dcf6741c27bbc8c7314836efda189c84bac85457305dcf20f3c19a675c490234192891dacc554dbc56bbce9e267bc626f309f15684a08bcc87cf5200925fa4c918be39bbef099cd613284a0c24621b2ff16a443db99bb0e54cc2b79a52b152bb4d7d64ccf37a34a0694bcb89f7d756cae9bf15c4503b17d79972930c3467e0fd9378b1401c70faad835ce505326e18d1fa8785296934b9c52e39eb64f70e4cb51d155bcbab36963ab5cc9984f757539bb19391b5d355fbb7b094f92f946f561a6372fd5c1c608ab90c8dbe8a4ba6d88d823017e2e57da52bd63c6bd6ffa319422cb6ed4b3fe6d6a0e8659ec51e1801328ca6bbccdf324580b80df3fee9a0e3f5b68c2dca5c3a7ea7dc7497cecad95e732f982efa42e5ed16e4810b243e5876ddcc6bbd35f92fc863fed55499eb8a39646f009c0253ebcc243fb82bb26524cdf773fe933c28a58dac8dd37436a185089b594c2adf9206d42ea6158fdd4357dffdd7543ab6305555855a1956c3a0fdb27bc52a2e0847f592b8876fb35ece1cd8f77fe785a990752945b6835a3cd51b67ce887c5a5f8043849ec8244b11c3be4a6ccd440aad4754e618cfe90f7254d05af8a64902876abdb504fb7b2253669a77d864e61265aa7b84b09702c26f5ede17e18ab06bda2d7077be3f00890c317d47a353e17270b15f415f332e7aced79864ca70adb85d16ecadfb9424c41cbe52acd927b3e782bca71a624a24aacb9a4bff3f8ed0216c94831bd16e61017744be56c2099477eef7087f42022fd07fa4bb23c66b112a49aed7d20b6d0d63a5f998d7b9b820a9aebe7c6a051765ba535103744643a09fb6f427d07760c163e8dec0c8d591cd58528b5ace1576ed0569e5efec8ab62bbb7b040f764956e480a31cb331dba45704ea5d85b1f964560dd9ca9433dbf1613e1a4a1c41b1051883fc9c89d4708cc23849691d29a7b702206f73eeee3bc70181b448f84a32eb77736233b79b98761b05f5f19f5e1e50c6f52a2abd6561977aba72a0c2531e332a1f06d73fcbbb6a4c00884b281dfb0b1405cb6a4a5f423ae91aebb56b247f891e9371dd245d71efcc695383ad2763c83da9bb6411fe6e7cc979bad8b85ecaf733544f3af05652b28c2c4dcd2f4c186f2ceb5d2e1d4be90211875d5c9c24557e6df6c022be0d408d486c6a308578ca60fbc281cdfacb645063fd88e1040d22131b6493f435093ad2716afbf162cfbcfbf8803ec22d43e86db0c79b387871b296820143c26cbdb8f67361b49acc63651eab8e7c3d5617a0dc406968c629b9e1a19018630e989ba7ca949d56cfc7b8cf94794f358195253dbcb791ca404d4bcfcd36ef73c743ecb59001b7b2199e7da45c424b246ff63360c294134dfb9457e57e0415c34703b4d5492d144af7da0819a18d66e4223f0e5437b4ab80dbdfb6e62f5635d989b4a71c96358652409b83e4689890f852281d03bae253d40138b212deea810055ebfa53549f3f14365d68f5ddb9a2a31d52d1d1131e5659be44dd7b28f8292cca75c09fda748238ac9deb5783f93cde6887887dee35958356de711cef351870d46ac3f31847e6aa2ffb664746bde70edff374981b03de0f8f1d443e1e0d7fd4ed28ef4d8cd5afbea3b7ba73e266f1b60ee63318da10bd108c7cd7d07282518805150fdfc185ff27e5302ed1475be3697672eedf586a5b918e904f2990f8621e064a6ab6fb150a2d250e52c2bcd2a0d553b3de92e15b7ccbb18fd7c498dce567d791d1e7b7c78e60d3bd8dbc3b7bdde0677adfa64677376e67398b1d223589f37df6af8b167ffe04adf5776de84fb5a9c877e07e2e17f9cf4a8ace6f5bebfad4afedc0931eb0e845636f5702e9d414bbcdbb4d81de0f11dfe6997bac2fecc079e2d91e4c2d13a6a171cc4fe89f2ec3936729c7fb78e56037a3c11d7476177b09f2c609684a579919307e32394a88e07c92c2c940bc91f2bf527eb65d8a9afd11ff365627144741ab2edb35a35b095a9de23911f15f0432fc5ac80d38d1d93724740c26c061468afd96053738cc35041f72d0796033bf0ed03be26231fcbbffe7ae7fadb140c3565d045e5d4b122127344b5a32d877c2a04295a6c0f944ce166332116cc5065300179824f4f670275922bdff32be282120549a9d9f2f4c53eeec78f322aa4ae3ddf72610091f96717b0b8893246c42b83a3e51f9c544a4d7c37cfda52d807fe5da035dc83f1aa197005adae34e8327320ee3e9bb44c5170f975bbf729096bee24a09a9eea31d2986d0e2b8e12d45f0c894727138a26f3ed5084d481e365e30ff47a0d327a5760d171fcd221fc9b45aae2b9a51f2811123db9946688d261ddfebb6391ccb7494172d4e1a74d11769357a90fff00c565eab84262503a2c8ec65e14cdf9a462f81320eb7afabfc8a14f606c9d1cc0712166dd4b5d87a46c391a82a692ecb9239b8efd3badfdb1317c8b52ec2d57a488c6b4881f6145d3a97bfbe177153fa501aa35046742549753a36e5c3639c846ff56778d1af5e37cdcf043417590594b96ee68b3fbd555f57d27b0496756c9775499a08089f7145f35a2f714ce56f4ca4bc821745ad2720dc481edbeca19b83359cc7f7970ee7fcaccb064aa5a2e29167778040e4fffed69f28d71de650a14334fbd542a37a4ee9687c43b5fedd3277f8a69abef48ec0b5388c54762ace923ba197015207ebbfbae2a2e87542f39ef9a8f57ae538875701a61ef42ce1cb9cc288679470e7a730e3831d348cec1c12cc3ff4e58d6f278d4ecbae41d1c628e090a7baa598bd18aa65b564d47c8f2ffa400e406caf5e5148ab43878023aae9bbad81ffc453ecf5aa06213a3c0006d9f1a0affbe764932fd84d6f2bf6b3e113dc2bf798fc8c976ae82170359b7d70b10991cba8c19c8ce1122eb13e02c342e794f7f6eb5b927b176bd50d19234e5af379bae4c05bbb3f3ceadb78dbc1e2218f7b161d9e01403db8df389da15e61dc0439c0883c0cef50c9cce73f5ae3377b0a3d702096c3d42fc178f1f93963bafbed86c15c549256bdbef2e20dc4bf0bf03d2f3c3d3d4b6272717c65e2b90c3a402e2c5a6abc38a85252c6a2f965da1a8426dd5a4e7e1c7a7c8446c9924ccde666fb757b7595911b41ca502210d91dfd215e9d5b7eaf33ca85ac6fab8529df4119770c18461dc7bca88a4aca2f79cf72982971ecd11f644838a4b9d5c161676bd9d3f687121616f1a1f76a8b1d9a7fa690f6c9fdf70e977b8ac8338b165b91e800c0ae124b78db0b343716e4bb852ba247428d10b3d2069652656b68f242d63d2c71b32731afdb3f4d5af27eecc5de5201206dc2375008edb1438a15732889e9637579db20b0fe57c453025462d48711d5788899c5efa4de8eaef19ab6339f0a90809ee6ef0721f3818520d0c4743e0a305884fc0ae66c9ae63ef4e63c3d360be16f89c3f8cf54911f99a248bdf184f8ebebb151e732b3dfa74a4f636e0fb08fcd66c844c1cebef17a7b5ad5e2795aa437183eaa775ae8448590a3b89e648f0cca63c685f2096e284956619837d9900a0fabb2adaf477fcfa868353d7d17ff026627232ae24bf49ccf8fa66fe4c58e492776a67efeb696fe98d2eaed9842275bb2b3c309e2ec8bf69318070f39582d6810e16155cce1118813eeacdc598ff1bac231828b51208164f7ab00bef072767116e82f3526f603c824f75123b918d5d52bf2d10dbe2ec4ac0d8990f94169ec7afd3f9171742d3d95c2bc74728a0e4207d2df0a4432878c21cfa0ddb2c8b8f6d1f2258885d23aa9ad1aed5a3de9f7b288fdba0379bc66a19bc7d10a7db1fe1f679b6c759761fa0f8249eed23ffa0c6360fd25ac398df422049964218ece41372b89f", 0x1000, r1}, 0x68) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000040)=0x8) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/83, 0x53, 0x20, 0x0, 0x0) (async) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) (async) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000640)="89af760364f2720fedd68617b7ed62e203b8e26886b82efdff999e31ee7681632c20b242bebc7a9d06ba2e1a6cce1a5e4e3d883f8704d38158857a4c2dc23f33ba1bcf386ae762e82824ba3fbc183b39a5cde9d5eb450b818419036c52cdd31286026a998627f33596be81528664f99dc8b04f23b33246afcf8e95d6f9eb811fc6b94ab5a8eb3974c324862bc61e3f940e525ee1f1eff951781360a9f117954146fb98695e2ae3013bbaa6987dda46b314940024c91d89e34399e7c1470028efd5dbf4421c563641286e38780bfbd021a94d7e5190e0fabb0293e3671979f5f49341e04702a3f34b5f03d6f17677fb14f719eb06d3031251318c81df3f9dc1d722fea982e4fbd19bb04942041cb4591ca1c789b823b7a6c76b69b3856bac02d8014826fd0f4aaf7346e22f121a8e703d83bc41b1fa6f552a20085325cd127a27e955c866810273e1ff4fe904fc0d83d4041326fc5c47406606eea22acab67f0cc3f5ee4e13631c77193d38d907cf5971475f3e963b2d6a5635a4175c318416c2f96667464806db8cb12f40656c1ba8005bdd6ae059c298b977e2029158502d5aa8728b23e132b5b7dd8fc76510bd8ebe6640f24bd8f7ee8489795e9e975b36691df63f88b03c513d933480c2f4f49af4b0a2ffe6962c06129b213519a47e31abe0a9bf6f31a5f3520e2d373dbfd3876035dca091e4526317b31205f472dd6c637ebdf2ffa0be9fe592baa787f72f41b8d249c474c43870aaf9f29f62ed00e3bd6fdf45d5cf36f6ad134b4adbd44cbd24aefd65953b4e5639f6055b2e320b15fd4d0990e6468b7a442a6ae13990a571a61f7b3276615afb90f89c5266c2210d0c847a168aeecf572e3d8d055a172d9883c5a65d740641601b11b86e265088328692f9a1fc53b6ca711063bf842b4be365ff81a6ee4a1b8734122c7c6d27ac4e631c2a15d4c8bbabc1dd3121beaa938ad32892487669ecb339d1e0fc1a33e4cf15c0d0d97872cc2d85430bcbe50291f8ff196c1af3baf6eb20cb290b7aad751461aefa58a8d2d0a1ca36224dfb37e41240fd3e8bb15f2af76b666ed728545514ce5bce45febcc8539fd159ab83cfb99180f77fe1bb1c2aa2e27e7a7bef88201e1694c68be1cbfa799918316bab5dbe228d0aee30d6b5caf1f841f6b36355ca4051658e4468392f99b63ccdf7d2a62d1f0d17390f64e959ddacd0ac4a21d7527c93a4c9fd167233f6abda3aa06f1b1c3eaed40e333a429496c297f01371061a069acbeca36dbfb5b5a7fd41ca89b4c1c5b542d4aa9c6ca8e0eb7a64898c96a673ccbac8e828f0bdfd8784fc30797baa8153764227721b0822b2af805bec7529a04dc817e05bda8564cc7709ba03e98c561674ff6715a6dd2362295b68fd6a1953f26680b262f996839d500c8e789555766f3e18dbb16a6a8a18ac38b4a54c653ebbb388626ce314e2d4fb2ed4e7e5e3147b0f4d1a1ef6aa4ddd1930f743de0522ae76370792f76e673617fe3c6fe42314cfb993ad220ed10c15ba4d4a0f2a8f690237c95d617ca91d002679347336dd2a762d062029bb9d474dc941c16ab012919eca0938b022883e6f6678344150190b4fdc683dc14ee3ddef9e7a9d8d6ffed9ad8d1ae402703942a90ee2cce8bec43eb4973182dfbb16efacad596ffd94cabf13bfd3baf128e7ec0b555c9e1a32074c9248ed3f4a83eb4ef523d762f39b88b705ce8dcd154172375f40b4da73190dac65f3268ce69d3ba17584e6300a8b1b12e80f16fcbacb714f33c5e8df93484d7e53740c6efd7d81cb96c9cd7ab624e4b8929a53eda36d162c6849cef75e38d638674dfbffcc59964eb3b5f74808ccb5f9d54be9c68deb242f90e9e415fad4d7043c1a912ac288e38f335f2279eae5f884c3ca113c7ff2af9c4338074982f33dcf6741c27bbc8c7314836efda189c84bac85457305dcf20f3c19a675c490234192891dacc554dbc56bbce9e267bc626f309f15684a08bcc87cf5200925fa4c918be39bbef099cd613284a0c24621b2ff16a443db99bb0e54cc2b79a52b152bb4d7d64ccf37a34a0694bcb89f7d756cae9bf15c4503b17d79972930c3467e0fd9378b1401c70faad835ce505326e18d1fa8785296934b9c52e39eb64f70e4cb51d155bcbab36963ab5cc9984f757539bb19391b5d355fbb7b094f92f946f561a6372fd5c1c608ab90c8dbe8a4ba6d88d823017e2e57da52bd63c6bd6ffa319422cb6ed4b3fe6d6a0e8659ec51e1801328ca6bbccdf324580b80df3fee9a0e3f5b68c2dca5c3a7ea7dc7497cecad95e732f982efa42e5ed16e4810b243e5876ddcc6bbd35f92fc863fed55499eb8a39646f009c0253ebcc243fb82bb26524cdf773fe933c28a58dac8dd37436a185089b594c2adf9206d42ea6158fdd4357dffdd7543ab6305555855a1956c3a0fdb27bc52a2e0847f592b8876fb35ece1cd8f77fe785a990752945b6835a3cd51b67ce887c5a5f8043849ec8244b11c3be4a6ccd440aad4754e618cfe90f7254d05af8a64902876abdb504fb7b2253669a77d864e61265aa7b84b09702c26f5ede17e18ab06bda2d7077be3f00890c317d47a353e17270b15f415f332e7aced79864ca70adb85d16ecadfb9424c41cbe52acd927b3e782bca71a624a24aacb9a4bff3f8ed0216c94831bd16e61017744be56c2099477eef7087f42022fd07fa4bb23c66b112a49aed7d20b6d0d63a5f998d7b9b820a9aebe7c6a051765ba535103744643a09fb6f427d07760c163e8dec0c8d591cd58528b5ace1576ed0569e5efec8ab62bbb7b040f764956e480a31cb331dba45704ea5d85b1f964560dd9ca9433dbf1613e1a4a1c41b1051883fc9c89d4708cc23849691d29a7b702206f73eeee3bc70181b448f84a32eb77736233b79b98761b05f5f19f5e1e50c6f52a2abd6561977aba72a0c2531e332a1f06d73fcbbb6a4c00884b281dfb0b1405cb6a4a5f423ae91aebb56b247f891e9371dd245d71efcc695383ad2763c83da9bb6411fe6e7cc979bad8b85ecaf733544f3af05652b28c2c4dcd2f4c186f2ceb5d2e1d4be90211875d5c9c24557e6df6c022be0d408d486c6a308578ca60fbc281cdfacb645063fd88e1040d22131b6493f435093ad2716afbf162cfbcfbf8803ec22d43e86db0c79b387871b296820143c26cbdb8f67361b49acc63651eab8e7c3d5617a0dc406968c629b9e1a19018630e989ba7ca949d56cfc7b8cf94794f358195253dbcb791ca404d4bcfcd36ef73c743ecb59001b7b2199e7da45c424b246ff63360c294134dfb9457e57e0415c34703b4d5492d144af7da0819a18d66e4223f0e5437b4ab80dbdfb6e62f5635d989b4a71c96358652409b83e4689890f852281d03bae253d40138b212deea810055ebfa53549f3f14365d68f5ddb9a2a31d52d1d1131e5659be44dd7b28f8292cca75c09fda748238ac9deb5783f93cde6887887dee35958356de711cef351870d46ac3f31847e6aa2ffb664746bde70edff374981b03de0f8f1d443e1e0d7fd4ed28ef4d8cd5afbea3b7ba73e266f1b60ee63318da10bd108c7cd7d07282518805150fdfc185ff27e5302ed1475be3697672eedf586a5b918e904f2990f8621e064a6ab6fb150a2d250e52c2bcd2a0d553b3de92e15b7ccbb18fd7c498dce567d791d1e7b7c78e60d3bd8dbc3b7bdde0677adfa64677376e67398b1d223589f37df6af8b167ffe04adf5776de84fb5a9c877e07e2e17f9cf4a8ace6f5bebfad4afedc0931eb0e845636f5702e9d414bbcdbb4d81de0f11dfe6997bac2fecc079e2d91e4c2d13a6a171cc4fe89f2ec3936729c7fb78e56037a3c11d7476177b09f2c609684a579919307e32394a88e07c92c2c940bc91f2bf527eb65d8a9afd11ff365627144741ab2edb35a35b095a9de23911f15f0432fc5ac80d38d1d93724740c26c061468afd96053738cc35041f72d0796033bf0ed03be26231fcbbffe7ae7fadb140c3565d045e5d4b122127344b5a32d877c2a04295a6c0f944ce166332116cc5065300179824f4f670275922bdff32be282120549a9d9f2f4c53eeec78f322aa4ae3ddf72610091f96717b0b8893246c42b83a3e51f9c544a4d7c37cfda52d807fe5da035dc83f1aa197005adae34e8327320ee3e9bb44c5170f975bbf729096bee24a09a9eea31d2986d0e2b8e12d45f0c894727138a26f3ed5084d481e365e30ff47a0d327a5760d171fcd221fc9b45aae2b9a51f2811123db9946688d261ddfebb6391ccb7494172d4e1a74d11769357a90fff00c565eab84262503a2c8ec65e14cdf9a462f81320eb7afabfc8a14f606c9d1cc0712166dd4b5d87a46c391a82a692ecb9239b8efd3badfdb1317c8b52ec2d57a488c6b4881f6145d3a97bfbe177153fa501aa35046742549753a36e5c3639c846ff56778d1af5e37cdcf043417590594b96ee68b3fbd555f57d27b0496756c9775499a08089f7145f35a2f714ce56f4ca4bc821745ad2720dc481edbeca19b83359cc7f7970ee7fcaccb064aa5a2e29167778040e4fffed69f28d71de650a14334fbd542a37a4ee9687c43b5fedd3277f8a69abef48ec0b5388c54762ace923ba197015207ebbfbae2a2e87542f39ef9a8f57ae538875701a61ef42ce1cb9cc288679470e7a730e3831d348cec1c12cc3ff4e58d6f278d4ecbae41d1c628e090a7baa598bd18aa65b564d47c8f2ffa400e406caf5e5148ab43878023aae9bbad81ffc453ecf5aa06213a3c0006d9f1a0affbe764932fd84d6f2bf6b3e113dc2bf798fc8c976ae82170359b7d70b10991cba8c19c8ce1122eb13e02c342e794f7f6eb5b927b176bd50d19234e5af379bae4c05bbb3f3ceadb78dbc1e2218f7b161d9e01403db8df389da15e61dc0439c0883c0cef50c9cce73f5ae3377b0a3d702096c3d42fc178f1f93963bafbed86c15c549256bdbef2e20dc4bf0bf03d2f3c3d3d4b6272717c65e2b90c3a402e2c5a6abc38a85252c6a2f965da1a8426dd5a4e7e1c7a7c8446c9924ccde666fb757b7595911b41ca502210d91dfd215e9d5b7eaf33ca85ac6fab8529df4119770c18461dc7bca88a4aca2f79cf72982971ecd11f644838a4b9d5c161676bd9d3f687121616f1a1f76a8b1d9a7fa690f6c9fdf70e977b8ac8338b165b91e800c0ae124b78db0b343716e4bb852ba247428d10b3d2069652656b68f242d63d2c71b32731afdb3f4d5af27eecc5de5201206dc2375008edb1438a15732889e9637579db20b0fe57c453025462d48711d5788899c5efa4de8eaef19ab6339f0a90809ee6ef0721f3818520d0c4743e0a305884fc0ae66c9ae63ef4e63c3d360be16f89c3f8cf54911f99a248bdf184f8ebebb151e732b3dfa74a4f636e0fb08fcd66c844c1cebef17a7b5ad5e2795aa437183eaa775ae8448590a3b89e648f0cca63c685f2096e284956619837d9900a0fabb2adaf477fcfa868353d7d17ff026627232ae24bf49ccf8fa66fe4c58e492776a67efeb696fe98d2eaed9842275bb2b3c309e2ec8bf69318070f39582d6810e16155cce1118813eeacdc598ff1bac231828b51208164f7ab00bef072767116e82f3526f603c824f75123b918d5d52bf2d10dbe2ec4ac0d8990f94169ec7afd3f9171742d3d95c2bc74728a0e4207d2df0a4432878c21cfa0ddb2c8b8f6d1f2258885d23aa9ad1aed5a3de9f7b288fdba0379bc66a19bc7d10a7db1fe1f679b6c759761fa0f8249eed23ffa0c6360fd25ac398df422049964218ece41372b89f", 0x1000, r1}, 0x68) (async) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000000040)=0x8) (async) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r4}}, 0x18) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0xa}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x0, "ed7715", "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"}}, 0x110) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/ram2', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @multicast, 'macsec0\x00'}}, 0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/xhci_hcd', 0x4380, 0x11) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x2, {0xa, 0x4e24, 0xffff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x27) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0xffffffffffffffff, 0x12) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/ram2', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r3}}, 0x10) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) (async) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @multicast, 'macsec0\x00'}}, 0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/xhci_hcd', 0x4380, 0x11) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x2, {0xa, 0x4e24, 0xffff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x27) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x200, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/xhci_hcd', 0x4380, 0x11) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x2, {0xa, 0x4e24, 0xffff, @empty, 0x8}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x27) (async) 17:52:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0xa}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x0, "ed7715", "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"}}, 0x110) 17:52:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_int(r2, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000080)=0xffffffffffffffff, 0x12) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/ram2', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @multicast, 'macsec0\x00'}}, 0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/ram2', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r3}}, 0x10) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) (async) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @multicast, 'macsec0\x00'}}, 0x1e) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) 17:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r4}}, 0x18) 17:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/xhci_hcd', 0x4380, 0x11) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x2, {0xa, 0x4e24, 0xffff, @empty, 0x8}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x27) 17:52:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x4f, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3}}, 0x18) 17:52:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0xa}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x0, "ed7715", "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"}}, 0x110) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1d4, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xfff}, @TIPC_NLA_NODE_ID={0x9e, 0x3, "1c5cb3c09347ce0a8271a9a7f136c0e42f4acab02985c8a9a2c39aed08fd6858fadac5afbdc0bf640addbd1d254c1bbdfb1bbfc0dc932c4ddb95eb166870e3c68279911ef4e52f1592f7160d1361f622c5981a0acec9061b86e4e67583d9a5487ae227d4ea97fe11aab47614ddcb6b677048503c55eb4b4416ae16685119c92e50b14f67a0e6158b4e82ca50d218515e5f97be1a5468356fc32e"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "f38400eb28ec1057860591f1cac92fbbc223a445b185ed0d4e088f299067cad274ffe767"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x242d}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40000}, 0x852) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:27 executing program 5: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000000)=""/119) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = gettid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000300)={0x4, "1148131ee73b94a49e5249c1cac2fca23bb4491f84e82ceb040446139e8c09d0", 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x38d97249, 0x8, 0x5, 0x9c3, 0x1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x300, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = gettid() sendmmsg$unix(r8, &(0x7f0000004780)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004600)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}}], 0x1, 0x0) r10 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r10, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r11 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r11, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r13, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r14 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r14, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r15 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r15, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r16 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r16, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r17 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0xc1, 0x0) r18 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="f84d04e1b4441132f74178ef51d6d2f6ee1a9b3adc85937a8f1ddb77551013c73d68761d73012d67e760bb3df03a969c07be1a583d19b4b3eb0f5788d08cf1cfbfb5a4d56681cfafb11b389f4bdb475599b6da9a4db07ce19294def4b97ffb16073345e232c4826675e32e7f324f189e6a7ffec119cefa9c95d526d347d00af2a07b1fe397cb92758cc83678b29ae27f53540fd73b48a1db2d4a10488c28358ab3c7ebea1d72866c0dfcf3ec95b8d6ac77bb32d061414e844aff73a5e32eb28c265811d83ae2236c90f58a399636", 0xce}], 0x1, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, r3}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x1c, 0x1, 0x1, [r5, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r6, 0xffffffffffffffff, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee01, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r10, r11, r0, r0, r12]}}, @rights={{0x34, 0x1, 0x1, [r13, r14, r0, r15, r16, r0, r17, r18, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r19, 0xffffffffffffffff}}}], 0x128, 0x48004}}], 0x1, 0x4000000) 17:52:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x4f, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x4f, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3}}, 0x18) (async) 17:52:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x3, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7fffffff}}}, 0x38) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/dvb_usb_m920x', 0x40, 0x10c) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000740)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x7, "a32f4f", "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"}}, 0x110) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000680)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r7, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r8}}, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000006c0)={0xa, 0x4, 0xfa00, {r8}}, 0xc) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1d4, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xfff}, @TIPC_NLA_NODE_ID={0x9e, 0x3, "1c5cb3c09347ce0a8271a9a7f136c0e42f4acab02985c8a9a2c39aed08fd6858fadac5afbdc0bf640addbd1d254c1bbdfb1bbfc0dc932c4ddb95eb166870e3c68279911ef4e52f1592f7160d1361f622c5981a0acec9061b86e4e67583d9a5487ae227d4ea97fe11aab47614ddcb6b677048503c55eb4b4416ae16685119c92e50b14f67a0e6158b4e82ca50d218515e5f97be1a5468356fc32e"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "f38400eb28ec1057860591f1cac92fbbc223a445b185ed0d4e088f299067cad274ffe767"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x242d}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40000}, 0x852) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1d4, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xfff}, @TIPC_NLA_NODE_ID={0x9e, 0x3, "1c5cb3c09347ce0a8271a9a7f136c0e42f4acab02985c8a9a2c39aed08fd6858fadac5afbdc0bf640addbd1d254c1bbdfb1bbfc0dc932c4ddb95eb166870e3c68279911ef4e52f1592f7160d1361f622c5981a0acec9061b86e4e67583d9a5487ae227d4ea97fe11aab47614ddcb6b677048503c55eb4b4416ae16685119c92e50b14f67a0e6158b4e82ca50d218515e5f97be1a5468356fc32e"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "f38400eb28ec1057860591f1cac92fbbc223a445b185ed0d4e088f299067cad274ffe767"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x242d}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40000}, 0x852) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0x20, r2, 0x0, 0x0, 0x1}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 5: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000000)=""/119) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) r2 = gettid() (async, rerun: 64) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000300)={0x4, "1148131ee73b94a49e5249c1cac2fca23bb4491f84e82ceb040446139e8c09d0", 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x38d97249, 0x8, 0x5, 0x9c3, 0x1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) (async) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x300, 0x0) (async) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) r9 = gettid() sendmmsg$unix(r8, &(0x7f0000004780)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004600)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}}], 0x1, 0x0) (async) r10 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r10, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) r11 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r11, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) r12 = socket$inet_udp(0x2, 0x2, 0x0) (async) r13 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r13, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r14 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r14, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) r15 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r15, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r16 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r16, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async, rerun: 64) r17 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0xc1, 0x0) (async, rerun: 64) r18 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="f84d04e1b4441132f74178ef51d6d2f6ee1a9b3adc85937a8f1ddb77551013c73d68761d73012d67e760bb3df03a969c07be1a583d19b4b3eb0f5788d08cf1cfbfb5a4d56681cfafb11b389f4bdb475599b6da9a4db07ce19294def4b97ffb16073345e232c4826675e32e7f324f189e6a7ffec119cefa9c95d526d347d00af2a07b1fe397cb92758cc83678b29ae27f53540fd73b48a1db2d4a10488c28358ab3c7ebea1d72866c0dfcf3ec95b8d6ac77bb32d061414e844aff73a5e32eb28c265811d83ae2236c90f58a399636", 0xce}], 0x1, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, r3}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x1c, 0x1, 0x1, [r5, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r6, 0xffffffffffffffff, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee01, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r10, r11, r0, r0, r12]}}, @rights={{0x34, 0x1, 0x1, [r13, r14, r0, r15, r16, r0, r17, r18, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r19, 0xffffffffffffffff}}}], 0x128, 0x48004}}], 0x1, 0x4000000) 17:52:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x4f, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x4f, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3}}, 0x18) (async) 17:52:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1d4, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xfff}, @TIPC_NLA_NODE_ID={0x9e, 0x3, "1c5cb3c09347ce0a8271a9a7f136c0e42f4acab02985c8a9a2c39aed08fd6858fadac5afbdc0bf640addbd1d254c1bbdfb1bbfc0dc932c4ddb95eb166870e3c68279911ef4e52f1592f7160d1361f622c5981a0acec9061b86e4e67583d9a5487ae227d4ea97fe11aab47614ddcb6b677048503c55eb4b4416ae16685119c92e50b14f67a0e6158b4e82ca50d218515e5f97be1a5468356fc32e"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "f38400eb28ec1057860591f1cac92fbbc223a445b185ed0d4e088f299067cad274ffe767"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x242d}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40000}, 0x852) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x90) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x3, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7fffffff}}}, 0x38) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/dvb_usb_m920x', 0x40, 0x10c) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000740)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x7, "a32f4f", "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"}}, 0x110) (rerun: 32) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000680)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r7, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r8}}, 0xc) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000006c0)={0xa, 0x4, 0xfa00, {r8}}, 0xc) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r3, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 5: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000000)=""/119) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = gettid() (async) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000300)={0x4, "1148131ee73b94a49e5249c1cac2fca23bb4491f84e82ceb040446139e8c09d0", 0xffffffffffffffff}) (rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x38d97249, 0x8, 0x5, 0x9c3, 0x1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x300, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = gettid() sendmmsg$unix(r8, &(0x7f0000004780)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004600)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}}], 0x1, 0x0) (async, rerun: 32) r10 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) ioctl$SW_SYNC_IOC_CREATE_FENCE(r10, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) r11 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r11, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r13, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) r14 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r14, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async, rerun: 64) r15 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) ioctl$SW_SYNC_IOC_CREATE_FENCE(r15, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r16 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r16, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async, rerun: 32) r17 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0xc1, 0x0) (async, rerun: 32) r18 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) (rerun: 32) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="f84d04e1b4441132f74178ef51d6d2f6ee1a9b3adc85937a8f1ddb77551013c73d68761d73012d67e760bb3df03a969c07be1a583d19b4b3eb0f5788d08cf1cfbfb5a4d56681cfafb11b389f4bdb475599b6da9a4db07ce19294def4b97ffb16073345e232c4826675e32e7f324f189e6a7ffec119cefa9c95d526d347d00af2a07b1fe397cb92758cc83678b29ae27f53540fd73b48a1db2d4a10488c28358ab3c7ebea1d72866c0dfcf3ec95b8d6ac77bb32d061414e844aff73a5e32eb28c265811d83ae2236c90f58a399636", 0xce}], 0x1, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, r3}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x1c, 0x1, 0x1, [r5, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r6, 0xffffffffffffffff, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee01, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r10, r11, r0, r0, r12]}}, @rights={{0x34, 0x1, 0x1, [r13, r14, r0, r15, r16, r0, r17, r18, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r19, 0xffffffffffffffff}}}], 0x128, 0x48004}}], 0x1, 0x4000000) 17:52:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0x20, r2, 0x0, 0x0, 0x1}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) (async) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x106, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0x20, r2, 0x0, 0x0, 0x1}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) 17:52:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r3, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r3, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300), 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) 17:52:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x90) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000640)={0x1, 0x10, 0xfa00, {&(0x7f0000000600), r1}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x3, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7fffffff}}}, 0x38) (async, rerun: 64) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/dvb_usb_m920x', 0x40, 0x10c) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000740)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x7, "a32f4f", "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"}}, 0x110) (async, rerun: 64) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000680)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) (async, rerun: 64) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_DISCONNECT(r7, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r8}}, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000006c0)={0xa, 0x4, 0xfa00, {r8}}, 0xc) 17:52:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) (async) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0x20, r2, 0x0, 0x0, 0x1}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 17:52:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r3, 0x5}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r3, 0x5}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300), 0x0, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) syz_open_dev$loop(&(0x7f00000003c0), 0x76ad1d77, 0x400001) 17:52:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300), 0x0, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) 17:52:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0xe, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xff}, [@generic={0x3f, 0x1, 0x7, 0x7, 0x5}, @exit, @call={0x85, 0x0, 0x0, 0x1f}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @ldst={0x1, 0x2, 0x3, 0x3, 0xa, 0x10, 0x4}, @alu={0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff0}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x1000, &(0x7f0000000880)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x1, 0x5, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map=r2, r3, 0x29, 0x2}, 0x14) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e23, 0xffffffff, @mcast1, 0x1000}}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) syz_open_dev$loop(&(0x7f00000003c0), 0x76ad1d77, 0x400001) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) syz_open_dev$loop(&(0x7f00000003c0), 0x76ad1d77, 0x400001) (async) 17:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0xe, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xff}, [@generic={0x3f, 0x1, 0x7, 0x7, 0x5}, @exit, @call={0x85, 0x0, 0x0, 0x1f}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @ldst={0x1, 0x2, 0x3, 0x3, 0xa, 0x10, 0x4}, @alu={0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff0}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x1000, &(0x7f0000000880)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x1, 0x5, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map=r2, r3, 0x29, 0x2}, 0x14) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e23, 0xffffffff, @mcast1, 0x1000}}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x6}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0x8, 0x0, [0x2, 0x1, 0x5, 0xa2f, 0x6, 0x1, 0x5, 0x81, 0x100, 0x5, 0xfffffffe, 0x10000, 0x0, 0x5b03, 0x7fffffff, 0x3]}, {0x1, 0x0, [0x3, 0x4, 0x0, 0x81, 0x7fffffff, 0x4, 0x6, 0x9, 0xc9, 0x8f, 0x7, 0x8, 0x400, 0x1f, 0x1]}, {0xe, 0x0, [0x525, 0x9, 0x10000005, 0x2, 0x8, 0x2, 0x800, 0x6, 0x7, 0xffffff81, 0x8, 0x1f, 0xffffffff, 0x3, 0x6b, 0x5]}, {0x4, 0x0, [0x7, 0x9, 0x1, 0xd6f0, 0x5, 0x4, 0x9, 0xf4cc, 0x6, 0x82, 0x2a5f, 0x3, 0x6, 0x4, 0x400, 0x5]}, {0x36, 0x0, [0x401, 0x0, 0x1, 0x2000, 0x8, 0x1, 0x8, 0x9, 0x8, 0x1, 0x5, 0x5, 0x4, 0x4, 0x2, 0xc63]}, {0xc, 0x0, [0x3ff, 0x81, 0x3, 0x0, 0x8000, 0xfff, 0x4, 0x48, 0x8, 0xfff, 0x80000000, 0x4, 0x7, 0x2, 0x3, 0x7]}], r3, 0x1, 0x1, 0x1b0}}, 0x20) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) (async) 17:52:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) syz_open_dev$loop(&(0x7f00000003c0), 0x76ad1d77, 0x400001) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) syz_open_dev$loop(&(0x7f00000003c0), 0x76ad1d77, 0x400001) (async) 17:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0xe, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xff}, [@generic={0x3f, 0x1, 0x7, 0x7, 0x5}, @exit, @call={0x85, 0x0, 0x0, 0x1f}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @ldst={0x1, 0x2, 0x3, 0x3, 0xa, 0x10, 0x4}, @alu={0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff0}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x1000, &(0x7f0000000880)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x1, 0x5, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map=r2, r3, 0x29, 0x2}, 0x14) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e23, 0xffffffff, @mcast1, 0x1000}}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) 17:52:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x6}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0x8, 0x0, [0x2, 0x1, 0x5, 0xa2f, 0x6, 0x1, 0x5, 0x81, 0x100, 0x5, 0xfffffffe, 0x10000, 0x0, 0x5b03, 0x7fffffff, 0x3]}, {0x1, 0x0, [0x3, 0x4, 0x0, 0x81, 0x7fffffff, 0x4, 0x6, 0x9, 0xc9, 0x8f, 0x7, 0x8, 0x400, 0x1f, 0x1]}, {0xe, 0x0, [0x525, 0x9, 0x10000005, 0x2, 0x8, 0x2, 0x800, 0x6, 0x7, 0xffffff81, 0x8, 0x1f, 0xffffffff, 0x3, 0x6b, 0x5]}, {0x4, 0x0, [0x7, 0x9, 0x1, 0xd6f0, 0x5, 0x4, 0x9, 0xf4cc, 0x6, 0x82, 0x2a5f, 0x3, 0x6, 0x4, 0x400, 0x5]}, {0x36, 0x0, [0x401, 0x0, 0x1, 0x2000, 0x8, 0x1, 0x8, 0x9, 0x8, 0x1, 0x5, 0x5, 0x4, 0x4, 0x2, 0xc63]}, {0xc, 0x0, [0x3ff, 0x81, 0x3, 0x0, 0x8000, 0xfff, 0x4, 0x48, 0x8, 0xfff, 0x80000000, 0x4, 0x7, 0x2, 0x3, 0x7]}], r3, 0x1, 0x1, 0x1b0}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0x8, 0x0, [0x2, 0x1, 0x5, 0xa2f, 0x6, 0x1, 0x5, 0x81, 0x100, 0x5, 0xfffffffe, 0x10000, 0x0, 0x5b03, 0x7fffffff, 0x3]}, {0x1, 0x0, [0x3, 0x4, 0x0, 0x81, 0x7fffffff, 0x4, 0x6, 0x9, 0xc9, 0x8f, 0x7, 0x8, 0x400, 0x1f, 0x1]}, {0xe, 0x0, [0x525, 0x9, 0x10000005, 0x2, 0x8, 0x2, 0x800, 0x6, 0x7, 0xffffff81, 0x8, 0x1f, 0xffffffff, 0x3, 0x6b, 0x5]}, {0x4, 0x0, [0x7, 0x9, 0x1, 0xd6f0, 0x5, 0x4, 0x9, 0xf4cc, 0x6, 0x82, 0x2a5f, 0x3, 0x6, 0x4, 0x400, 0x5]}, {0x36, 0x0, [0x401, 0x0, 0x1, 0x2000, 0x8, 0x1, 0x8, 0x9, 0x8, 0x1, 0x5, 0x5, 0x4, 0x4, 0x2, 0xc63]}, {0xc, 0x0, [0x3ff, 0x81, 0x3, 0x0, 0x8000, 0xfff, 0x4, 0x48, 0x8, 0xfff, 0x80000000, 0x4, 0x7, 0x2, 0x3, 0x7]}], r3, 0x1, 0x1, 0x1b0}}, 0x20) (async) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r4, 0x0, "c0e4dc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0xc00, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x1b0, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca27}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3ff, @local, 0xffff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe345}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9d9c}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20004041}, 0x800) 17:52:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x5}}, 0x18) 17:52:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x1, 0x5, "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", 0x8, 0x2, 0xed, 0x80, 0x20, 0x8, 0x81}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r4, r0}}, 0x18) 17:52:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x6}}, 0x20) (rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0x8, 0x0, [0x2, 0x1, 0x5, 0xa2f, 0x6, 0x1, 0x5, 0x81, 0x100, 0x5, 0xfffffffe, 0x10000, 0x0, 0x5b03, 0x7fffffff, 0x3]}, {0x1, 0x0, [0x3, 0x4, 0x0, 0x81, 0x7fffffff, 0x4, 0x6, 0x9, 0xc9, 0x8f, 0x7, 0x8, 0x400, 0x1f, 0x1]}, {0xe, 0x0, [0x525, 0x9, 0x10000005, 0x2, 0x8, 0x2, 0x800, 0x6, 0x7, 0xffffff81, 0x8, 0x1f, 0xffffffff, 0x3, 0x6b, 0x5]}, {0x4, 0x0, [0x7, 0x9, 0x1, 0xd6f0, 0x5, 0x4, 0x9, 0xf4cc, 0x6, 0x82, 0x2a5f, 0x3, 0x6, 0x4, 0x400, 0x5]}, {0x36, 0x0, [0x401, 0x0, 0x1, 0x2000, 0x8, 0x1, 0x8, 0x9, 0x8, 0x1, 0x5, 0x5, 0x4, 0x4, 0x2, 0xc63]}, {0xc, 0x0, [0x3ff, 0x81, 0x3, 0x0, 0x8000, 0xfff, 0x4, 0x48, 0x8, 0xfff, 0x80000000, 0x4, 0x7, 0x2, 0x3, 0x7]}], r3, 0x1, 0x1, 0x1b0}}, 0x20) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r4, 0x0, "c0e4dc", "a1c74e57ba27b49ac56ce0e9cb84526f66056e3ed63d626786d2dd8aadd664fed80f9f1ca28cdbf8332eb5c24aaa9f816a8fdb0f9b22465acf07e3819f893293e960332ebc2a3eae7d33096519f8c04256f37897382b19138e6eb128b6eb10a5133166cc072e63d09bc294a19e44a6a066e69a220e8dfcd537b4a97a11fc4f0d17a81f9d46285ff77ba76d8ad6579c2f13f3fd25cb5770c41bdca834ffbca83cded75e46bbcb1f5473e322ae775abd481755a0359d4e0327009c8f03aeb7375bc6ec257373f62ce9fc2c557a0146debb45766ef616f5f3110162508d0f31d80915e44de4bb7086e67d56fc3c7039a8edc34984d5286c79eae4caa00ded7b5948"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (rerun: 32) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0xc00, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x1b0, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca27}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3ff, @local, 0xffff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe345}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9d9c}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20004041}, 0x800) 17:52:28 executing program 3: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000000)=""/119) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = gettid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000300)={0x4, "1148131ee73b94a49e5249c1cac2fca23bb4491f84e82ceb040446139e8c09d0", 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x38d97249, 0x8, 0x5, 0x9c3, 0x1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x300, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = gettid() sendmmsg$unix(r8, &(0x7f0000004780)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004600)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}}], 0x1, 0x0) r10 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r10, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r11 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r11, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r13, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r14 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r14, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r15 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r15, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r16 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r16, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) r17 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0xc1, 0x0) r18 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="f84d04e1b4441132f74178ef51d6d2f6ee1a9b3adc85937a8f1ddb77551013c73d68761d73012d67e760bb3df03a969c07be1a583d19b4b3eb0f5788d08cf1cfbfb5a4d56681cfafb11b389f4bdb475599b6da9a4db07ce19294def4b97ffb16073345e232c4826675e32e7f324f189e6a7ffec119cefa9c95d526d347d00af2a07b1fe397cb92758cc83678b29ae27f53540fd73b48a1db2d4a10488c28358ab3c7ebea1d72866c0dfcf3ec95b8d6ac77bb32d061414e844aff73a5e32eb28c265811d83ae2236c90f58a399636", 0xce}], 0x1, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, r3}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x1c, 0x1, 0x1, [r5, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r6, 0xffffffffffffffff, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee01, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r10, r11, r0, r0, r12]}}, @rights={{0x34, 0x1, 0x1, [r13, r14, r0, r15, r16, r0, r17, r18, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r19, 0xffffffffffffffff}}}], 0x128, 0x48004}}], 0x1, 0x4000000) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x1, 0x5, "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", 0x8, 0x2, 0xed, 0x80, 0x20, 0x8, 0x81}, r1}}, 0x120) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r4, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x1, 0x5, "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", 0x8, 0x2, 0xed, 0x80, 0x20, 0x8, 0x81}, r1}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r4, r0}}, 0x18) (async) 17:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x5}}, 0x18) (rerun: 32) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x242000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r4, 0x0, "c0e4dc", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0xc00, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x1b0, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca27}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3ff, @local, 0xffff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe345}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9d9c}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20004041}, 0x800) 17:52:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x242000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x242000, 0x0) (async) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) (async) 17:52:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x1, 0x5, "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", 0x8, 0x2, 0xed, 0x80, 0x20, 0x8, 0x81}, r1}}, 0x120) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r4, r0}}, 0x18) 17:52:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x5}}, 0x18) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e20, 0x7ff, @empty, 0x8}, r1}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @private1, 0x10000}}}, 0x90) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x0, 0x1, 0x12000000}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x242000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x482200, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffd6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @private1, 0x10000}}}, 0x90) 17:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/pstore', 0x0, 0x283) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x4, 0x4c, 0x9}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x1, "6d6697b829857474ef2f98fafc76c817a251f07b699f66a5373409efcd188553"}) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x0, 0x1, 0x12000000}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket$pptp(0x18, 0x1, 0x2) (async) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x0, 0x1, 0x12000000}) (async) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000440)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) (async) 17:52:28 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @private1, 0x10000}}}, 0x90) 17:52:28 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x482200, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffd6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/pstore', 0x0, 0x283) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x4, 0x4c, 0x9}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x1, "6d6697b829857474ef2f98fafc76c817a251f07b699f66a5373409efcd188553"}) 17:52:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:28 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) 17:52:28 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000480)={0xffffffffffffffff, 0x2, 0x0, 0x1, 0x12000000}) (async) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) 17:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/pstore', 0x0, 0x283) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x4, 0x4c, 0x9}) (async) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x1, "6d6697b829857474ef2f98fafc76c817a251f07b699f66a5373409efcd188553"}) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 17:52:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x482200, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffd6e) (rerun: 32) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x132182, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 17:52:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0xf}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x132182, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) 17:52:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) (async) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) (async) 17:52:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x5, 0xcf, {"f230f8ad549313dfedcc56e5d042030c"}, 0x3, 0x5a64}}}, 0x90) 17:52:29 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x321200, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/scsi_host', 0x1, 0x108) r1 = accept4$unix(r0, &(0x7f0000000200), &(0x7f0000000100)=0x6e, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x49) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106, 0x9}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x132182, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/ati_remote2', 0x1c1000, 0x104) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x9b4}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000780)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r2, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) r6 = syz_open_dev$usbmon(&(0x7f0000000400), 0xfffffffffffffffd, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000a, 0x110, r6, 0x2a879e4d) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x321200, 0x0) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/scsi_host', 0x1, 0x108) r1 = accept4$unix(r0, &(0x7f0000000200), &(0x7f0000000100)=0x6e, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x49) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106, 0x9}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x321200, 0x0) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/scsi_host', 0x1, 0x108) r1 = accept4$unix(r0, &(0x7f0000000200), &(0x7f0000000100)=0x6e, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x49) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106, 0x9}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) 17:52:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) (async) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) (async) 17:52:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x5, 0xcf, {"f230f8ad549313dfedcc56e5d042030c"}, 0x3, 0x5a64}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x5, 0xcf, {"f230f8ad549313dfedcc56e5d042030c"}, 0x3, 0x5a64}}}, 0x90) (async) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/ati_remote2', 0x1c1000, 0x104) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x9b4}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000780)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r2, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) (async, rerun: 32) r6 = syz_open_dev$usbmon(&(0x7f0000000400), 0xfffffffffffffffd, 0x0) (rerun: 32) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000a, 0x110, r6, 0x2a879e4d) 17:52:29 executing program 0: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x40800) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) getsockname$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/em28xx_alsa', 0x210001, 0x8) statx(r1, &(0x7f0000000140)='./file0\x00', 0x8000, 0x800, &(0x7f0000000180)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 0: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x40800) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) (async) getsockname$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/em28xx_alsa', 0x210001, 0x8) statx(r1, &(0x7f0000000140)='./file0\x00', 0x8000, 0x800, &(0x7f0000000180)) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/ati_remote2', 0x1c1000, 0x104) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x9b4}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000780)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r2, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) (async) r6 = syz_open_dev$usbmon(&(0x7f0000000400), 0xfffffffffffffffd, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000a, 0x110, r6, 0x2a879e4d) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x5, 0xcf, {"f230f8ad549313dfedcc56e5d042030c"}, 0x3, 0x5a64}}}, 0x90) 17:52:29 executing program 3: shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:29 executing program 0: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x40800) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) getsockname$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/em28xx_alsa', 0x210001, 0x8) statx(r1, &(0x7f0000000140)='./file0\x00', 0x8000, 0x800, &(0x7f0000000180)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0xfffffffffffffffd, 0x106}}, 0x20) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x40800) (async) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) (async) getsockname$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/em28xx_alsa', 0x210001, 0x8) (async) statx(r1, &(0x7f0000000140)='./file0\x00', 0x8000, 0x800, &(0x7f0000000180)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0xfffffffffffffffd, 0x106}}, 0x20) (async) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async, rerun: 64) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) 17:52:29 executing program 3: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 17:52:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xc000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, 0xfffffffffffffffd, 0x106}}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r5, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)={0x20f0, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x23, 0x3, "f5355b0af8266f46d565219510cf1fc6951adc25189d2a0939731dc01e6d2a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "df87b48e0cb2bfeb9a093f43b677474f5cc43fd1b058786985"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0x2030, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x401}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "f2cde988b606e0c6e0197320d682923de0878ccd749587cb35bcf7df5c9199dd72b75622781146139a80327d85df9a0ceb02a3682ca0bba08e63773f87e18fc5ac9d39d644ad6a204b0646994ce6d3afbb0cbca044a4073da5035480b53a02ce7c66e262e0ef2e2682196d76c19ff2011c6fa0781e8583e1fdaa55ce3e55251615c4e7bc7a68bf6e3eda95c9e8d0a8b0d6093f653b55f2fc05b9eaa7c0bd600a76f5d99430fd7a0e2310c28841989807a5eb03f2a11ff65fdf199a31d29927ecd23b4aed3cbc137c51143b06bdd63c234bad414b9126255b52b3718d1f36d0b8a97e52054f75b6773fdd698740de0afa4464928100445a249728b7c2e917554a3d1174586cc3c93077591cb7df0b4e40302b1644616d18a1cfd3c23bd823fff74ea935a6c98875e9288e5cbf0f79aeedf5eb5f9be272df87022d33a2a4f5aaf9b39969cd114fdb3015f639edeb30cebdca70930f45a9322f8262d11de49f4358ac169453010dd0784479e6bf9749e9d37454fb5f2271a1077c944b76c92af5351f1b8290c35f8fe099da63ba39ea8d8d30d23bac5165cade141e58a2dbbfebb95de48393c846a985a337c5a827dfe58f74c7f65574d62392951f92faf379f2119722f40e37f0a8d604f90aeac85cc7fe5e9d100bf51822be0bd0d0e15ba747916486889dfd2c91057ff82591825491dab0cfed99dbb5964b870efd301d5abb2f13e18e9bba73611a4205529818078f5ca71f0010df00c36f6141e8fc3e949a5af3f017b04ea1b0ce1917221e0018f5af50c612bbc53ceda9f303391269bd05c875910bb65a87ca1d0812ff6184d1324c5ea0fb48309bd46eeae24d852e9a39c18bb4f94915256f1348f682a8a076dd23df39e409e988d906353b58435131275b8bcb76737068843c88af11d0556336e137c383af317e001e44101aeb9bc9b0392b69a98059bc8515e55bb7a488af6ea7c61a85c837d0834f89f8b87be329ad61f55729d644a3fca5ab03955399e67a0f81389b1294bbd1a5805ac7493fed72ddc2455a8b73b4876098a199b9b104581d9ba3ecc4f2f02996bf69a0e64ee35f08cf89641e9655c3ba5c49973ec8b562611b16d42fbbb0d34133dc3724313ff46197f10d3dcdf27c15839c48a5d27bb8e508343ca8d673fc03818ba44255d0d09f2ea3cc62307bb32d875d8a79f174b74a2c07120bfab5ab6145bfd5e978d91c6f5dd3f8670cfacc4cc807992d917cdb6aeca1f85bb62ec73fe60b325bcc9f6e2bcd15dfae915e72019491fb68bdff1f1d46ea6759e550ef8769bb51b6c6005de97aa19095fe0caf15157efe051b6a877baabe79ef298ceb0878b6799b44cc071bbd5b6e86d50848c8c970b74fc5ccfd21b6f0b74c48e6aa793af6795e7d8f1b9a2b03c85e71249c6a7fe4140134cd7ba3affef1acf03e939c7ff14374789dbeb6011e37b40a9c75cccd8412c7c53372d3d0c5ded9f4bae759d9ee448bb8bbc7fa8310250b206387d73a3ec7ff81f93e52ffa8fd0255efb188e5547da34d190c1c6c90d239d568797bfba71c2796e7aa806e1b3ca717c6c73b3c848da8d3ada4ca2bbba3cd7f5ccfee679857edf00836c38f5ee4d868d0692d8eb003d8c12bd7ce5a035246fc67fce05709293273c14fbef2dfd1a5ea7f086504cda46425c3c895af52a1c1e0af6df79a691dd588f94cbc8a76e9c030d37b9af862042ca0552b122fa3088f14999f34fefa5f191221f0e755a264570fae0e7d0421b30981ec2788ed2c6427b4cd2232284cc7cfc2b470535daeb2f9dd7242e17b99d0b0cae506a60c597e4b68765378f73695cc24e74484d187e66e848eecffc48500f5f07295682bfa9c237cf060935c6e41de7132ca48321e22b9c7f1080732028807edf4d60197593470b6dd504a297f0e2fa8a636a7c05854c429fefe38e59c8d6b0af5f07a0ad339d3fddb802385d3c3565d360ec0e1ffeb5e7d529d03cb9fbd892de469ceb59c9bb2cbe4e5edcad656d5537911df0396ac29baf86a7e6bfb4c7f0243607d62bf4201209eac8fc38f4696d9dd0df59dc25e9c778c11b2b76f5295afa469aa8f83def6bafd2043a1928f96a97bbf18b428ffbfbddcd8863f30552bb9804cbdfd3550f6b582afa20fff8a7009a10a6e7354854977a4548cee7a038ed01f9debf4ee44b1068d87575f799feb1a5260b0648648a8d7537ecc2f71d2d9992b0302df3f0dbc77cd56b56f7cd5c5c1ed944b58e246e40927699a8ad6cdbf6d8dcdf54cfb7d94de635c87ec4703bdd468978600890624ae4979cf3b6df386cd665c38c6f70d5f609fcacbbdf763539f7dc9c03fe9ad2d8de5345a11c95f7b11253091d0060b0bc1042ad842929e3e826c366976b29ef1a27c6dcb41477aa3ef60967e70d6d08191337466258822e366adc4cf989e665ac8e8d9e91450371a437ea838b0408fddf8467a794b0f5d439ee568f808735b46c6242aaef3a46a51c1804a1a1c066ffb26babd2f906962c9ed083f3f9dceda3b75bde7b470b464b033d136b9c0141666f9e49ceff60b4f8c871cdc2861deaf7485812780ba64a63f41456490546d155d4177887cc78e8ae4fa891259a444961d6a854b5ad7238557b2e9768178bc0afbb12b5a92e751a68f74dee02ba4fff45a062044d721bcf7cea2da0fa4df7fd56e9b02c27006d03a186e12eb2dbfad6692ed4d9f8f51bdec54c534e5f5badc0c291eee7891c853a7d1aedc6e63b0f2c0d3fcca0c5ddaca998c32596dcec3aa2255cef2c6974a4f77224a250756d6c49afa7f906b5903b3f32dd95627cfa3d2716335490b5fbcd7a79550513e89389c9f0c2f964a461809998b2707b31d95a326262bab12f4854a7abecbd35f4eb1c83029f49138292bdce8650d4d86a1fedfcffbda224dab43b64b3d8d40c6d37b1eb08df30a97545e48a1ff31f0c76bab3fd46a71a5c4c81249fa4fba005e18b8532cd33a1afec7ad1dba436447460f8ef53a4c9f1a285a5961948ef8bc58ead6fe0682a006b8480ceae076af11c9d519e8b0fbe78e78a451c0a81120038b742a2827adc219cef1e1d8aad3437214cb6ccd69dd5f43020e0b2682ae425a803ed801c11551878802679613155e7bd2ba5e2e879e365852f8a4dd886ef4cadf6e58c9cfd19f47c201043ed64489a65ece4de424fb9a4a5c2950660792aaa21767b950ffff486aa31c281c53b8bb81e30e8f44a761115a6e8cd8b7471bf75e712acf3494c8a29877543cffed691e6151cf248249c25c68f85eb14ebf4f12d21d1f3f653a98e3b40b61fc7bd08ebc357977140afca9d46e83e363bc8b3fe599e9cfdf06869b8e9c54b86d7d9bbccf041a7a1f274f528df74a8f3010e6a74ca387e3de6931b00a87ce980fbd11c7602e7518ffed65ff673cf5ae545c7768938c3a2bb4c85d357d0f0e3209f7ffe9578593e0e13f8569244a95967f6cbca55c56cbb90f03ebd463ab9ed932917d3498b8dbf9fbe2fc7341ab1a70540e2687f33fa677ba53888dbf7b3073b49cac2a49036ebeed2d386ad361b7c8d23f56455675d41e7bb476114839d9ade63dbaccc79098d243c5791dedc1fb6c70d0ed029529e594014f17a42b1db7485772437a75642c34d5f18962ba692fc1a4b322378e26b72894be7cc952c8c2fb11a47b98a63aa2c0f1b1c870e2ef13c839a31021e0fabeb213b3172b3f1fb49cecfc47b34799b67e72052db147a091d902e73b668f2e53cc43505143e4c620756c1975f4f5d24486c3ae640bd25732124e5afb9f082702f137b07a580aff9054f7f65ca8585af7e56b8932cfdb42d7217c0446bae9b69d4b340d13c083231243b339b020eca36659af4a4f8bef8b06f73bc62075f1f0a3b2f701649c79f9f4265b3585d699bd15c0606b4e701c372081345daecc2dd47798e715dafb83a25299a07c1299b76b4041ebe591d6554b48e4d469ebfd2747ce70d305dbcba576c3630283e64c7e67e443c289ee4efd7d165c26e0e0384554d284fda4c328a97d6a34ff7af8acdeedf4050cb8ba1713aef113621837263bbda15b10f1b011da850b3ce48d5bcba2c4094ef7bb152886adac8d5334183e11b8c385b207cdd049bef4ced8f05059c7e1fe774e8d12aeacdd24d2c32b6988c612f184ebfe4648c0ddb92e8d1fe9b7d4829f16fb33594fc68ee2f410833641414229d7ecf124c06c2ffa449e17c016be0430bd738460a0b7cdb2435399e1fcc4748644c3e0fa5912be2315b54d8e80a46709a29f5d01ccd96fa84983d29d1862d3e9c988bda0cb802a6a297833460651c1b559d86d7eff461938d2065d216ff083245044d7baf481f3247a75529e83b50341c953d0781c76c0e61871280ada8b24df9e974a16adc92df1cbf9d20a293bb312c0b2350f978a61453c7355c04e21b30b70b983ca0250ed5cd8501de5feb6d490e5208a0f9ed2d6f27c0dd28ff1f587580b9e0e5f40463df604ff96af8da33eec98773c6a8839797f9981fb28df807f099336cb5665766ed836773fc40fc268d2e236b36e2937d3a6f2d19d40c9b29335b2ca135f996f7b2bcff057367ddaf7c19cdd1aa36b61fd08fd2bda7d504512d0740ec5c74466d8431e5dc98dd6cf09fa4af228ecccb145d0726fb1ec97a8a65841521ab50ccb6ac39f40df7af67359b95552ba8d7c0d574ce62dbfed30bcef0dea66eb2d0222585dec0cb67d0e1256ddd39a9462aa8087eb604096c88f7459b538cbb86df2166be6424df6fea398a1e53f09e5bb32e4eaae2528a79e38feb34cfad58c30933adcfbe6b986ef78b961f4f7564b59204d99d130423b1a0d46854563eafb55b4159639f4fff31e0d59d9cb1a948c5d5cbe5d991ce4e0cef4e175c3ea3d3a651306a4ae7e1379a707cc7484154bf0e26a1368823a4fae6600cd64c3e3d3e7c548af43108a802d69e38dbce22c6ddf3be5471b087e03099548369e7d73a3abeaec2956cbe1ee7c34443144891f01217374228baa074ac65154e8c08ee5483970acaa6a745d915969c11947bd5475ac6a7c9bad5fd3237620bc389c31a546767bf9ab089cebfdeed6ac34edad806ec68ce4d0d59cb085edb34282999ba0b494ee7568a49da1adce166cf67dfb5595cd844661beb56a14ea0f6077816a6dfdaab13c5d4e1427596faef0f9b30c2567548b77ad72ae0143dbf6dffbddb239ce1140db1472144782e0bfd010874f98336218cc75fcaeab1d0aceaa3238786265ab392789af2892efef090aa8f43675204cd2ef754ce121d4d4c8c9bad8e53e9816f333576f41d25835ac1dd55d49e46ee385971fa1bf1d5d0f1f5e6be5c7803bcd2082233d1f0815b39638862337f4b00d332466a9ef4ddd165bb4c43bd7bfea5886eae3fac121470fd514bcbba3c499b662a880505d46fbd2221b554efa8867d445d9f8c67c4f2b5af4fbb3f9390ebfeae2ddf7b406c8c57b3e1bbe0561bb45350bf3bd14f4f97913c4824b7de48dc8a0619fba38160d539965bf134fbe4e6f4bd94fb1255ef5498fe082ba30d6bd278a26bf93aa3541e7479f6ae0069d73109457aecf0a5fbab7c1e90935d8b14cce31bbc16300d354dd4a703329c6c01a50a0542e385c3efca21cad664b1777824820de1e1138d5513a8d2708bef4ee0c0151e00ccb71329aa8c34c812bafcf3b8af23641cc29a0830e7242f2a21ac033dfc3979a2e5896bf117b1c783737ff5b0c9829dedfbc5a03e8e4a778ae490e752f15213ac8142703c7851d2729495122b0ccc29a52653511d0ad10a278809f77ab5eff11ec90dbdd7464b6b0d7377b67"}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7733}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c6e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r7) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x27d2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xefd}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x40) 17:52:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) 17:52:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 17:52:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xc000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, 0xfffffffffffffffd, 0x106}}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r5, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)={0x20f0, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x23, 0x3, "f5355b0af8266f46d565219510cf1fc6951adc25189d2a0939731dc01e6d2a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "df87b48e0cb2bfeb9a093f43b677474f5cc43fd1b058786985"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0x2030, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x401}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7733}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c6e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r7) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x27d2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xefd}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xc000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, 0xfffffffffffffffd, 0x106}}, 0x20) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r5, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) (async) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)={0x20f0, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x23, 0x3, "f5355b0af8266f46d565219510cf1fc6951adc25189d2a0939731dc01e6d2a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "df87b48e0cb2bfeb9a093f43b677474f5cc43fd1b058786985"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0x2030, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x401}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "c396f444fac0705f482463ddb9aa2d7e671b3ec0cb68ac43da622cc7394c0c0a2f96a866bc5b7f06d0a333fad9c874fd10f9816b6a4b191fecd51d34a384d2c830953330bdf3d3578d870b3a9d7828836cbae4a86b046ca2d07865e1bca6236500a18023f4b767b1251b55e7d5e7b5ecedc652e6b17d25e7b684752cfa5c3b6c255f2ec0e97e21bccb1955608dc88d7f7a7276759ea2485fdde99e4ccbce4ab3e0712264cd425379f1b2f495f7900c96dc03b4c9df254fb1b09a650746bfb38e084f49f2f2ee4f6de4bf2ec201049786a936fbd88f4ed8ff0e87ea39a3001a0a94378d467ccae5ffc1640d5a31f61eb3acad38ed93c322969fb7b6358725ddcb13095a33f0f9294ed2261deaeece3db42411730b9fae84ac36070ebb63a38d284089624e95df2568e69efce32ae2cd5c6775927b89d8b0ce00580a0840b2c03b7a6024db5f66ff1359fb950716817c86cef85aae6fd9b2d9b949cd414690363c776534f86ced50e9865e4105435c615c7b0df51a89b3cbb670738aa1c12499da4ae20fe1c7343855be73ac0053baf0e5a267467560535e28593e2aeab83c9897de352a385fa7d720112ab7cf078c314a87354e6dd4016b193a0c0395e926c968d4d9a6d0774571662832e385e564d0ec635a8ad71afaad445cf0c17fa20dcf08b844dfbe24117987cf4912dc6fe4cc43aa1745ff896f6dffc0f544d1f2cb2477496cbfb4090cfb5996fbc44e5f66049a2517f13edb68a8735c4755330c289751dc27d8f829c7d7cdfd59b8db7efef6f25e5159105e3858a5085e495ae33bcf5d3845eaf73139b0e74968c0adc3cea7c080fab9e57d8a01308036b540de22b5401dc33d546fdf38fafe1c2787eb740f9d57b625ff6019302a4cb3257a524f6690f22473b17509ba9b59a46e64693621aad3cc4e7a2ce154242bdca750842582217bd597046934abecb06578c863e0bf0452c3dd953ccc4aa899760b74752bf132ec075943253bb3903490f3d87d9f12b62f27c0584e9c2d27eb9e5fdde221d1f64b911b73553bb6785eb2514e482f8d4a7b2fba7e606d7057706d95ddabba98adb4cd7c1342dce95eb2b48a3c62ff62017bfd359eda59bdabf3fb020a0d12f40dea6e0ae42d2bd68d328b0a5737a3ae4188d800674701c6e655e7935bdb99098a2aec98d6da44371a0915b97a5102ee7b0b71327dba53d04f9f009d48d2a099bacada2ea9dfa7d9d3569e20a30f1cd7d95190cedc03f38b6f020dd88b2a799c4f27ba04bbdf858217c84896505c1faccd06859ffc8a26d7baf463adae1629719b0af8a7aee02bf4ad20c0e4bdd101ac5019d58306dd1b0d65367da7be58991c376a86bb4a838cb6d106db7c4ed0d6876d3fe122e3f7f0f12404be31b4fd167a5d993f09878c87f1ec9a989eb297d307735d92077bc7b46410b6889c098ae0c76b7fa6671a26388e8281273c9d6adc051fe3033b5015adf5236ab64974622b6837da21ceace34bc0e6ddd681e76fdefe5767744624deda6f327ef30bac6507ac678567962578c088962f68c4023fa8dcb3a270ec21454844f80f4ee7ab46767938e7ca253c8ab5ad664a644efcaed73bbed2bb190912871a361bacd12dcba66eb3012989f7a3dbc189c9bae85789216bfba180ca63f3382b8a7512a3798b2b7de412f07cd1363a0d2122b511707dbdeaf196c4de2538e15c74e4d501c3e08641ca14572af2e616160b825d049332683674ee8f851c64b3b602842c55cf9e36667a92b39398ecb18c4ac872239bea1fc04e29e7b93669e1ab1cc941e823d81af58248f59670af73a114762f50ffea4ae4192e5d3ca4e670e027f88c9bb2c85c0ef1273c47618cc93e29b35e8fc61475e1975f9b791d491172ab843cb4640840d54ae983e89c609553cee4cf4153dbf251289640e5f792e917f903c5466fbdd85691811e832efe2fa7f7ac9a8a49aba978f4361d68ff954760a1614c6f5c0fa2e4252ddc9f4734e8154cc1250309d179e8f68b0190d0f96ac117705c15c4f092ac96e73957a5a82b5235a02e8df47b7aa78856456e36250689ad21c0fde3111678b4ccc46dbdcc11b5b213057810dfb760925ae2332ee6728518185be82f0ccfb75e2ff34b65a2e6ca7f4b1a7cb2ee4a046cff32b01dbec46c81ae762139c55cbbca46d1959a625d8fccddaeffba24856a0e57ccfb738cbcd8d7921eeea99806824e9feaa8bf309d41e70275db6c894fca4ed24a203e517ded42e8e5138cdd8ed27bd6682306a43bfd0c4322ef4c380fb332ddf0feaf50c4a60a5680d9cc33a35ed1cefe5a0c2f206b98204063b04bc2f83995bd6f99dcf35211adf60fed7413e0531604ca4c4a552d3e77e334de3b0efa4c9a73017e22a41a933fccd169107de06e5e222609918101f17f345f556dcd464f06d35b9cedec24628387dad36bf5b38f537b81f8ebd26dd41170bdacbb4dd54b70e5ce8045e648d15ee53243b74d6a61bbe4dad709a7fb4fd301b2725178ca59def9563f9dcd714091ee9408de6c2e175d7b03e757cce68f36bfe79ef7af4d518f25f7ce7bbed173a1df71df40654f7f6582bfe189a2c85a3597b12011cf7b70de25070c72e79fc614584479a3efca5c0266e20cf0dec8b6b40b80fdab9dddfc63909e8ce75057c64e2c45c7662d91fb277361ad22f1d91c39a780c31717bc8c2e0aa2417c10486425bcf32b0c5ab31f76dc1efb621a1d05703dbd236256ab3fee8f22135dbd00b17b2c473d1f1059e3cf830f61147572ff63811fad5b62a577ae441ab8f3a97a04b6c5a31c2ec35fc76e8a015acb94e4d0fd0ed1857ce3eae9adbb7b163f4c73cf2181cdcd4e9f720227102d03685a3309f662ee03bd9f44f6624cb5d342cbbe6babe9c5a304fd0eb293359fff6af003116e1ee3108386f4845ccbb129eee17a084f33a3f8b470641a16fde2c3e03170e57819ef5196a0f8aa6299b1a5540fbbe1b61dc7bef0c92daa63298ba9f23d66eae0900b33c4a85cc98eb383a1d15c5f772cd6454559666824cdf92a00e9761c35744ee66a4dd03ce9c823e7ed6afbc96b3a285119ca99665c76d7c9d3debef74bd901297c7bd6a9866a961b70794f5d06eb83c99bb234d281a71195c64e5bc944d46b78804dd24236d4ce326026ba7fc97f3c4e5350b933747509504ad85f429b451976efdf26fcf484dd23dd4d1ea691c70cfb46985d3600ee7708c66b6c8bebb2555f08dc49ec0d76298f4fa883ed72d6c8cbff819e0da2198856475543bc3e9f0b3f32714b4d1485efd28deb8e52869949f24e0537154800dec39dfb5bb58c780ddf5e4589bbd500e47d28aa2802cfcaab5da69f0102b38e3c71ba4d4f5e8ee2698f1836bb230ca4ba682877637df8d97599e99ff2c0ba44929bda6db7eb953613743df5a7b8f749c5c7a6bfbbeabd15e62d27cf9c50a26c870471903356fe02ec4863e8450944817de33cba7e840ca31e7bcc6b4533acec4ca30b4e410612126b8175388f303512469d7d16a62118701a33deaddece6aaa367c5552ffd6b9710000656b0d46627e174acd5a21c368583845824a934673d0a3d986f86b2417ce85305d9d449d248f108b66836c1e0618fa937e18352dbc90868ba3c41b8250f4f67626612615bbe7334149f0d048730343276df6d013bb9f87499e22cf5f50956ace6f31f020c2047cf402e96f2ad70d45da2efeb88ce3e52de8e682dd32f931b9ae1a45e3f864004410b3860cba0a78a80c9416456db64243b9d3187a75ec17bc861d6f94771d85f6bb89bce8bf3bc8da0c28ae59c1cef52c88a7d72fa063d70437c4c7c846b23b1d2c58804b140c1cc9aa392d16f06c6d0c27d5792168659daf513f75c80fc16070ed7568adb933e858b0dbdba1b4fe2e3c4786f433dc9666568480afe9c8968d9123e7511c6b11e1c319cbfed169bd3948ea288b526c9d6a81b4c159f419b00aec1352d655720f9a9820e3926fc6443524d6d9c14db1f371907ae0515b6b028ac3e6b15d44e4028d4249c7e0959a8ac4377d19a8336b8d8d79330793f3c49899c26497bcc861275c90b167cc67f00f3a0c42606f755bdc2d6c4eb677eac6020d747c9069705008c1fcb82fb9538611ed568b66f7424a5a15b7db7edf635af2a515d1a4626b010e350a0b8b5485dc78fb4893b6e471743848a83852b26a2fc2b3725433d0d9ff6b0e34abd6c6ca7bd5eeadd87aa8dfdaf775ace2e0f450239426d6359f39f71a42da3698f03235825353fb4b5b2d5442f0465c95a5839499fdc3f6e20641def0f17c947d541cff8b351d9202b31aa71a6efd2a2601110715eb3b1c84a5a60f5e10bbe54e20078da106fcadf76194dc67847a1c0d5973c2a5d88bd3a1ed80e266210da46e27bf1fc61538071939b133fe56028ea8b4d427f819a20f04d83a6c9bc4c6d3fc7d9ada66953b73485d02e0e030ac8dee4fab698c7f1fc572c6cd8e7b73d7c0eb66eba5a75788981741abecc145fe37231a56ce0f6d442ea07c363fb54e9e3d24d24ef31ff979eeb3f374c1bb977904793c7c7548e0f4ef4b7d260f48817d23d7370b3e4d14ef9c58d61102d23024bd4ff1babe2e7c1aff615e8662e952a08240f826610665d7dfa94e1aaee331fe60540885aa52084a0e850744ec900bca538544ff45638e294c9db935e241c7f6b459451c63b1c7524aeb83ff2fb43738a7635318017483f862f2fdc60f74fbbf0c25c3e9164e0177ea23600e4e0f50dc2bf8e9fa27c1d414d25995205d79cc7892241e1187b654a75cee6a551d44e0191b5aa6863de431618c38902ba70905467a945672b48a71814ec51fb275ef7bc8cc7080bf71aec1a4f69f33147e82ed0451a03cc257a7321a6f4a748590ee4f8848ff04aff158d4a5c24849afa2cd43c7d144b8c5138bb9bbde8670bcd6e918272a6b46a46c8482ed3750bbf282eb75eecbd94e22d1415a896b2cc247620a942dddec084440cf1cd3a56558a1d1bdff097c00205c8053ac7aa8840cb91cbc193c0aeca98d61224d51dec56a78b825d9b303a538ae2e0716017e806e93354d50fca18b1f109839a0752bc49362d9262ae31a8858a33b959a5a2d022bf5e1524f3258fd57f86c6aa2fdc24650b5513e56ac72d07b7d942585caf6d89b74114ef661f6e6411d9cbcd4e6aa1008126f8b410b401d6bae9c291f4ee532df9f8ab7c4eb949b9ce313bb871f79af5afb1af96a97d626e3436449399446e420167aa08f9273795f5c896ddf3934a8fba884e6f1dd30fdd32ba70bfae3aa9b83b54a669316c44ede922ca9c62c043b89509c0695a6157a16b030eba4475ffe1d4a6ef6c336da32c5f4c928caf3a1add8af08a709cc51f743d753ae144a73219c98571f5b3c2e4e4f137c79cd9b2e9cf9ce75b3361db546681ed542163d9c5bec79c13aa2fc8a3ab077fc43f6b25a5491706666720d4c9245dd3e1453a0d68a4af64c2cc6ac2413aeb9aaa16d7a047c1cd9d81351af876082014b74b4b183c98b3d455c08a932b7d0c0e0224ed168b00e7db6d944abba3c03a5cf640f1ed22d0f37c7a7c3e96e94366c221f218241e3f8ef148677d1105885b23115327242dabea80a6ad6958fc0200b04395d0ceedc047d90461922b7918ae713dd143b279ffe18ed64000c37d783110fd96c871b3bc62abf50ac0eaa1ac1931d9d2b15f223eefe4017cf62169639875ef2909be793129bcc5cfa14d617f51c9bfb433a3d1632689d573051cb55a7352f2754d692bcd03e669ae62c81e613639e3535ac219e58cfb78edb6088fcebd4a3582f"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7733}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c6e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r7) (async) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x27d2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xefd}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x40) (async) 17:52:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) 17:52:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x8}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x8}}, 0x10) (async) 17:52:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0xffffffffffffff65) 17:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x1c, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) 17:52:30 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x6000)=nil, 0x6000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtl2832_sdr', 0x80000, 0x12) 17:52:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xc000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, 0xfffffffffffffffd, 0x106}}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r5, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)={0x20f0, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x23, 0x3, "f5355b0af8266f46d565219510cf1fc6951adc25189d2a0939731dc01e6d2a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "df87b48e0cb2bfeb9a093f43b677474f5cc43fd1b058786985"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0x2030, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x401}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7733}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c6e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r7) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x27d2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xefd}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xc000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, 0xfffffffffffffffd, 0x106}}, 0x20) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r5, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) (async) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)={0x20f0, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x23, 0x3, "f5355b0af8266f46d565219510cf1fc6951adc25189d2a0939731dc01e6d2a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "df87b48e0cb2bfeb9a093f43b677474f5cc43fd1b058786985"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0x2030, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x401}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7733}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c6e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r7) (async) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x27d2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xefd}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x40) (async) 17:52:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0x10000}}, 0x10) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0xffffffffffffff65) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0xffffffffffffff65) (async) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x1c, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0xffffffffffffff65) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x1c, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x1c, 0x0, @in={0x2, 0x4e23, @broadcast}}}, 0xa0) (async) 17:52:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0x10000}}, 0x10) 17:52:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0xffffffffffffff65) 17:52:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x4, "a9a538", "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"}}, 0x110) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x8, "4281a6", "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"}}, 0x110) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x100, 0x6, {"a4edb72a06a72dc378c85e28a75ee53d"}, 0x8000, 0xd4e, 0x56}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 17:52:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0x10000}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0x10000}}, 0x10) (async) 17:52:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x4, "a9a538", "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"}}, 0x110) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x8, "4281a6", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x9}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x4, "a9a538", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x8, "4281a6", "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"}}, 0x110) (async) 17:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0xffffffffffffff65) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x13f, 0xa}}, 0x20) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in6={0xa, 0x4e23, 0x6, @loopback, 0x8000}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r6, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) getsockname$unix(r6, &(0x7f0000000540), &(0x7f00000005c0)=0x6e) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x100, 0x6, {"a4edb72a06a72dc378c85e28a75ee53d"}, 0x8000, 0xd4e, 0x56}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x4, "a9a538", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r1, 0x8, "4281a6", "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"}}, 0x110) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x100, 0x6, {"a4edb72a06a72dc378c85e28a75ee53d"}, 0x8000, 0xd4e, 0x56}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x100, 0x6, {"a4edb72a06a72dc378c85e28a75ee53d"}, 0x8000, 0xd4e, 0x56}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:30 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r0, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x90) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0xffffffffffffff65) 17:52:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x13f, 0xa}}, 0x20) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in6={0xa, 0x4e23, 0x6, @loopback, 0x8000}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r6, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) getsockname$unix(r6, &(0x7f0000000540), &(0x7f00000005c0)=0x6e) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 17:52:30 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:30 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r0, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x90) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x13f}}, 0x20) 17:52:30 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r0, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x90) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r0, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) (async) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x13f, 0xa}}, 0x20) (async) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in6={0xa, 0x4e23, 0x6, @loopback, 0x8000}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r6, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) (async) getsockname$unix(r6, &(0x7f0000000540), &(0x7f00000005c0)=0x6e) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 17:52:30 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x5}}, 0x20) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r1}}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000680), r5, r0}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000580), 0x0, r2, 0x1c, 0x0, @ib={0x1b, 0x9, 0x3, {"1a54b8379970c5252c20e418ce90fdf9"}, 0x20, 0xddae, 0x3}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f00000003c0), 0x0, r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x81, @empty, 0x4}}}, 0xa0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 17:52:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e23, 0x2, @local, 0x401}, r2}}, 0x38) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:30 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000640)={0x9, 0x108, 0xfa00, {r1, 0x2, 'W<}', "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r4, r5}}, 0x18) 17:52:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) (async, rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async, rerun: 32) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e23, 0x2, @local, 0x401}, r2}}, 0x38) 17:52:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r1, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) 17:52:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r1}}, 0x8) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000680), r5, r0}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000580), 0x0, r2, 0x1c, 0x0, @ib={0x1b, 0x9, 0x3, {"1a54b8379970c5252c20e418ce90fdf9"}, 0x20, 0xddae, 0x3}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f00000003c0), 0x0, r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x81, @empty, 0x4}}}, 0xa0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 17:52:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r1, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r1, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) (async) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) (async) 17:52:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{0x3, 0x0, 0x1, 0x3, 0x9}, 0x4, 0x1, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x100000001, 0xfffffffffffffffa, 0x4}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) 17:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e23, 0x2, @local, 0x401}, r2}}, 0x38) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{0x3, 0x0, 0x1, 0x3, 0x9}, 0x4, 0x1, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x100000001, 0xfffffffffffffffa, 0x4}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r1, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) (async) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{0x3, 0x0, 0x1, 0x3, 0x9}, 0x4, 0x1, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x100000001, 0xfffffffffffffffa, 0x4}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x2c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r1}}, 0x8) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000680), r5, r0}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000580), 0x0, r2, 0x1c, 0x0, @ib={0x1b, 0x9, 0x3, {"1a54b8379970c5252c20e418ce90fdf9"}, 0x20, 0xddae, 0x3}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f00000003c0), 0x0, r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x81, @empty, 0x4}}}, 0xa0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 17:52:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e23, 0x2, @local, 0x401}, r2}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) (async) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e23, 0x2, @local, 0x401}, r2}}, 0x38) (async) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) 17:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e23, 0x2, @local, 0x401}, r2}}, 0x38) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x2c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r3, 0x20}}, 0x10) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x3}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x2c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r3, 0x20}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r3, 0x20}}, 0x10) (async) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x80, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r2, 0x0, "c0c135", "e1c6eaeca1cd27e855b504ce23c329893ecef497b80593039cae24a488218ca7e8ff801ceb719adbed45fd0e8e7ee172304a62a00a449fe594bb98fd1f1e89fcda390e3e2bd0b4b81f0e71e976ced2d0ca8c8562eaffa609ec84574212f23d7e3a353ec5e2212a6c3c2b1d2c71abc02465c438dbafe958f258680511e72f87b986011fa01075b3d9b1e188c0224b582882d2dc675dc975c10d876df2ed0c102cdf515e52eb84d7ff4ba7458b248ceeb5cf10415fa4500b765d739858877b0a6b9244a3bdac598e966488e0e2ac137c541d5d14ecea6c9260186cb75c9f4f0177fbecd6f41165d7bd952290963c4619bc84fe10c1ce5f80b9f39ce7f83377d4b0"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e23, 0x2, @local, 0x401}, r2}}, 0x38) 17:52:31 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000380)="fa7e8b2e3fc0c223b060632bf1e8017822f2187feb94062bf05dc19ab872e0587ec523c85e1124", 0x27}, {&(0x7f00000003c0)="a164b441f655127d9c854e036d34a5302f2422f92ed29560f9f2ac588e6e11fcbbfebeb3aec2f5ed96563859bdeb", 0x2e}, {&(0x7f0000000400)="305e681a3f05dfd8e76ef19f79df05b693e50aa19c12197042b980c86251c9fb451ca2072ba57c3d69351ea550e9a1d33809985d178accc58e0e9c49847812fda27a04c53c925dddd6bec33dce5001a6ae7a3ac9e449b39f6cd62d6edd4e7395be0e8efb652aa9f964a0927f24d1f80a50b672c54d1e277b29a70c9390d78a75c1cc8698176d01ad51dfbe31cd2ac54929f220cc4f9420aee3438cab9067e55c83f64307c8a37403051338093a3e42b379769cb9e2e24b1449cccc4baf9cbde9a630b0b33d30b416d22914a643e11c4b9e522894aef13bbf9285a8ccf7bc9de53feebf3f0576", 0xe6}, {&(0x7f0000000500)="c630c783290b8d30d6ba7e1e7f6df7afeaca5af59e0d512be5e256a9e2f35c3ec3f071463659cf6557032250f5b8c87f23f384778b36285e185248e427ae870b61c1022e404275ceb3cc5bf327698c697facd0d2014888aefa79f740190f386a7c47d5fbd191b2fe59dd5bf26a610c5f401483d522c082135dc958d6519e2af44f3d2bda483526bca9a8082ef0bbecb6c3e0b0ae118469424f315ea2472949ab2ea2db0dc417c650b1cfcfd1355a6a9c0b09722757728abf636540", 0xbb}, {&(0x7f00000005c0)="07bdae214433a6c58bc7175c30e5bd5274a92220cbc95ceb4ca4a23cd4c9cf6a197ddb76d928e83c43badeb97b", 0x2d}], 0x5, 0x0, 0x0, 0x4080}, 0x4004020) openat$cgroup_int(r1, &(0x7f0000000280)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r0, 0x0, 0x2, 0x4}}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x111040, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)={'pimreg1\x00'}) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x3}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:31 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000380)="fa7e8b2e3fc0c223b060632bf1e8017822f2187feb94062bf05dc19ab872e0587ec523c85e1124", 0x27}, {&(0x7f00000003c0)="a164b441f655127d9c854e036d34a5302f2422f92ed29560f9f2ac588e6e11fcbbfebeb3aec2f5ed96563859bdeb", 0x2e}, {&(0x7f0000000400)="305e681a3f05dfd8e76ef19f79df05b693e50aa19c12197042b980c86251c9fb451ca2072ba57c3d69351ea550e9a1d33809985d178accc58e0e9c49847812fda27a04c53c925dddd6bec33dce5001a6ae7a3ac9e449b39f6cd62d6edd4e7395be0e8efb652aa9f964a0927f24d1f80a50b672c54d1e277b29a70c9390d78a75c1cc8698176d01ad51dfbe31cd2ac54929f220cc4f9420aee3438cab9067e55c83f64307c8a37403051338093a3e42b379769cb9e2e24b1449cccc4baf9cbde9a630b0b33d30b416d22914a643e11c4b9e522894aef13bbf9285a8ccf7bc9de53feebf3f0576", 0xe6}, {&(0x7f0000000500)="c630c783290b8d30d6ba7e1e7f6df7afeaca5af59e0d512be5e256a9e2f35c3ec3f071463659cf6557032250f5b8c87f23f384778b36285e185248e427ae870b61c1022e404275ceb3cc5bf327698c697facd0d2014888aefa79f740190f386a7c47d5fbd191b2fe59dd5bf26a610c5f401483d522c082135dc958d6519e2af44f3d2bda483526bca9a8082ef0bbecb6c3e0b0ae118469424f315ea2472949ab2ea2db0dc417c650b1cfcfd1355a6a9c0b09722757728abf636540", 0xbb}, {&(0x7f00000005c0)="07bdae214433a6c58bc7175c30e5bd5274a92220cbc95ceb4ca4a23cd4c9cf6a197ddb76d928e83c43badeb97b", 0x2d}], 0x5, 0x0, 0x0, 0x4080}, 0x4004020) (async) openat$cgroup_int(r1, &(0x7f0000000280)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r0, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 64) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x111040, 0x0) (async, rerun: 64) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)={'pimreg1\x00'}) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x80, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r2, 0x0, "c0c135", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r3, 0x20}}, 0x10) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 17:52:31 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000380)="fa7e8b2e3fc0c223b060632bf1e8017822f2187feb94062bf05dc19ab872e0587ec523c85e1124", 0x27}, {&(0x7f00000003c0)="a164b441f655127d9c854e036d34a5302f2422f92ed29560f9f2ac588e6e11fcbbfebeb3aec2f5ed96563859bdeb", 0x2e}, {&(0x7f0000000400)="305e681a3f05dfd8e76ef19f79df05b693e50aa19c12197042b980c86251c9fb451ca2072ba57c3d69351ea550e9a1d33809985d178accc58e0e9c49847812fda27a04c53c925dddd6bec33dce5001a6ae7a3ac9e449b39f6cd62d6edd4e7395be0e8efb652aa9f964a0927f24d1f80a50b672c54d1e277b29a70c9390d78a75c1cc8698176d01ad51dfbe31cd2ac54929f220cc4f9420aee3438cab9067e55c83f64307c8a37403051338093a3e42b379769cb9e2e24b1449cccc4baf9cbde9a630b0b33d30b416d22914a643e11c4b9e522894aef13bbf9285a8ccf7bc9de53feebf3f0576", 0xe6}, {&(0x7f0000000500)="c630c783290b8d30d6ba7e1e7f6df7afeaca5af59e0d512be5e256a9e2f35c3ec3f071463659cf6557032250f5b8c87f23f384778b36285e185248e427ae870b61c1022e404275ceb3cc5bf327698c697facd0d2014888aefa79f740190f386a7c47d5fbd191b2fe59dd5bf26a610c5f401483d522c082135dc958d6519e2af44f3d2bda483526bca9a8082ef0bbecb6c3e0b0ae118469424f315ea2472949ab2ea2db0dc417c650b1cfcfd1355a6a9c0b09722757728abf636540", 0xbb}, {&(0x7f00000005c0)="07bdae214433a6c58bc7175c30e5bd5274a92220cbc95ceb4ca4a23cd4c9cf6a197ddb76d928e83c43badeb97b", 0x2d}], 0x5, 0x0, 0x0, 0x4080}, 0x4004020) openat$cgroup_int(r1, &(0x7f0000000280)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r0, 0x0, 0x2, 0x4}}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x111040, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)={'pimreg1\x00'}) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100, &(0x7f0000000040), 0x2, 0x5}}, 0x20) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000380)="fa7e8b2e3fc0c223b060632bf1e8017822f2187feb94062bf05dc19ab872e0587ec523c85e1124", 0x27}, {&(0x7f00000003c0)="a164b441f655127d9c854e036d34a5302f2422f92ed29560f9f2ac588e6e11fcbbfebeb3aec2f5ed96563859bdeb", 0x2e}, {&(0x7f0000000400)="305e681a3f05dfd8e76ef19f79df05b693e50aa19c12197042b980c86251c9fb451ca2072ba57c3d69351ea550e9a1d33809985d178accc58e0e9c49847812fda27a04c53c925dddd6bec33dce5001a6ae7a3ac9e449b39f6cd62d6edd4e7395be0e8efb652aa9f964a0927f24d1f80a50b672c54d1e277b29a70c9390d78a75c1cc8698176d01ad51dfbe31cd2ac54929f220cc4f9420aee3438cab9067e55c83f64307c8a37403051338093a3e42b379769cb9e2e24b1449cccc4baf9cbde9a630b0b33d30b416d22914a643e11c4b9e522894aef13bbf9285a8ccf7bc9de53feebf3f0576", 0xe6}, {&(0x7f0000000500)="c630c783290b8d30d6ba7e1e7f6df7afeaca5af59e0d512be5e256a9e2f35c3ec3f071463659cf6557032250f5b8c87f23f384778b36285e185248e427ae870b61c1022e404275ceb3cc5bf327698c697facd0d2014888aefa79f740190f386a7c47d5fbd191b2fe59dd5bf26a610c5f401483d522c082135dc958d6519e2af44f3d2bda483526bca9a8082ef0bbecb6c3e0b0ae118469424f315ea2472949ab2ea2db0dc417c650b1cfcfd1355a6a9c0b09722757728abf636540", 0xbb}, {&(0x7f00000005c0)="07bdae214433a6c58bc7175c30e5bd5274a92220cbc95ceb4ca4a23cd4c9cf6a197ddb76d928e83c43badeb97b", 0x2d}], 0x5, 0x0, 0x0, 0x4080}, 0x4004020) (async) openat$cgroup_int(r1, &(0x7f0000000280)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r0, 0x0, 0x2, 0x4}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x111040, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)={'pimreg1\x00'}) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) (async) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x80, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r2, 0x0, "c0c135", "e1c6eaeca1cd27e855b504ce23c329893ecef497b80593039cae24a488218ca7e8ff801ceb719adbed45fd0e8e7ee172304a62a00a449fe594bb98fd1f1e89fcda390e3e2bd0b4b81f0e71e976ced2d0ca8c8562eaffa609ec84574212f23d7e3a353ec5e2212a6c3c2b1d2c71abc02465c438dbafe958f258680511e72f87b986011fa01075b3d9b1e188c0224b582882d2dc675dc975c10d876df2ed0c102cdf515e52eb84d7ff4ba7458b248ceeb5cf10415fa4500b765d739858877b0a6b9244a3bdac598e966488e0e2ac137c541d5d14ecea6c9260186cb75c9f4f0177fbecd6f41165d7bd952290963c4619bc84fe10c1ce5f80b9f39ce7f83377d4b0"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x80, 0x1) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r2, 0x0, "c0c135", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/leds', 0x440102, 0x7687c561e297b222) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/leds', 0x440102, 0x7687c561e297b222) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r4, 0x0, 0x0, 0x4}, 0x48) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/leds', 0x440102, 0x7687c561e297b222) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x13, r0, 0xa2d9a000) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x10700, 0x0) write$cgroup_int(r2, &(0x7f0000000440)=0x40, 0x12) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000480)=0x3, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x13, r0, 0xa2d9a000) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x10700, 0x0) write$cgroup_int(r2, &(0x7f0000000440)=0x40, 0x12) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000480)=0x3, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x13, r0, 0xa2d9a000) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x10700, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000440)=0x40, 0x12) (async) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000480)=0x3, 0x4) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x5, 0x0, 0x3}}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e23, 0xc583, @private1, 0x9}}}, 0x90) 17:52:31 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:31 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) 17:52:31 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x13, r0, 0xa2d9a000) (async, rerun: 32) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x10700, 0x0) (rerun: 32) write$cgroup_int(r2, &(0x7f0000000440)=0x40, 0x12) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000480)=0x3, 0x4) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x5, 0x0, 0x3}}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e23, 0xc583, @private1, 0x9}}}, 0x90) 17:52:31 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 17:52:31 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) 17:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) (async) 17:52:31 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 17:52:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x444200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x4, {"2672a12c49f894c05960edef8d966cf4"}, 0x4, 0x8000000000000000, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x444200, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x4, {"2672a12c49f894c05960edef8d966cf4"}, 0x4, 0x8000000000000000, 0x8}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x5, 0x0, 0x3}}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e23, 0xc583, @private1, 0x9}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x5, 0x0, 0x3}}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e23, 0xc583, @private1, 0x9}}}, 0x90) (async) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x444200, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x4, {"2672a12c49f894c05960edef8d966cf4"}, 0x4, 0x8000000000000000, 0x8}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0xfffffffffffffffd, 0x106, 0x9}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x616, 0x100, "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", 0x5, 0x6, 0x82, 0xd7, 0x1, 0x7f, 0x1f, 0x1}, r3}}, 0x120) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x68, 0xfa00, {0x4, &(0x7f00000000c0), 0x113, 0x8}}, 0xffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x101) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r3, 0x5, "1bda8d", "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"}}, 0x110) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000640), r5, 0x1f7}}, 0x18) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6f97}, r1}}, 0x38) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x68, 0xfa00, {0x4, &(0x7f00000000c0), 0x113, 0x8}}, 0xffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x101) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r3, 0x5, "1bda8d", "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"}}, 0x110) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000640), r5, 0x1f7}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x68, 0xfa00, {0x4, &(0x7f00000000c0), 0x113, 0x8}}, 0xffffff9c) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x111, 0x8}}, 0x20) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x101) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r3, 0x5, "1bda8d", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000640), r5, 0x1f7}}, 0x18) (async) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6f97}, r1}}, 0x38) 17:52:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0xfffffffffffffffd, 0x106, 0x9}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x616, 0x100, "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", 0x5, 0x6, 0x82, 0xd7, 0x1, 0x7f, 0x1f, 0x1}, r3}}, 0x120) (async) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6f97}, r1}}, 0x38) 17:52:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0xfffffffffffffffd, 0x106, 0x9}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x616, 0x100, "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", 0x5, 0x6, 0x82, 0xd7, 0x1, 0x7f, 0x1f, 0x1}, r3}}, 0x120) (async) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x68, 0xfa00, {0x4, &(0x7f00000000c0), 0x113, 0x8}}, 0xffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x101) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r3, 0x5, "1bda8d", "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"}}, 0x110) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000640), r5, 0x1f7}}, 0x18) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x3f, r1, 0x0, 0x0, 0x1}}, 0x20) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x6}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x400a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20}}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x101041, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x6, 0x0, {"1bb8a20495e2d1a0f0f40c631ac3ea54"}, 0xfff, 0x0, 0x8}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x111, 0x3}}, 0x20) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x3f, r1, 0x0, 0x0, 0x1}}, 0x20) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 4: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="62e92f93", @ANYRES16=0x0, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x848c0}, 0x4004040) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x3f, r1, 0x0, 0x0, 0x1}}, 0x20) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 4: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="62e92f93", @ANYRES16=0x0, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x848c0}, 0x4004040) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 5: inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r0, 0xedf7c000) [ 2421.334881] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 17:52:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x400a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20}}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x101041, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x6, 0x0, {"1bb8a20495e2d1a0f0f40c631ac3ea54"}, 0xfff, 0x0, 0x8}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x111, 0x3}}, 0x20) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 4: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="62e92f93", @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf250e000000940004801300010062726f6164636173742d6c696e6b00000900010073797a30000000002c000780080001001e00000008000400661ec6f208000400fd0c00000800010003000000080001000d00000044000780080001001a000000080001001b00000008000400040000000800020008000000080002003001000008000400380000000800030001000000080003001f0000003400028008000100001000001400038008000100830000000800020001f0ffff08000100000000000800010006000000040004004c000980080002000700000008000200040000000800010005000000080001008100000008000200040000000800020008000000080001000800000008000200ffffff7f0800020001000000"], 0x128}, 0x1, 0x0, 0x0, 0x848c0}, 0x4004040) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r0, 0xedf7c000) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x8}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r0, 0xedf7c000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r0, 0xedf7c000) (async) 17:52:32 executing program 5: inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) inotify_rm_watch(0xffffffffffffffff, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) [ 2421.487266] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x8}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) 17:52:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x400a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20}}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async, rerun: 64) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x101041, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x6, 0x0, {"1bb8a20495e2d1a0f0f40c631ac3ea54"}, 0xfff, 0x0, 0x8}}}, 0x90) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x111, 0x3}}, 0x20) 17:52:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x8}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000240)=0x27) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x5, @private0, 0x8}}}, 0x90) 17:52:32 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:32 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) 17:52:32 executing program 5: inotify_rm_watch(0xffffffffffffffff, 0x0) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:32 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000240)=0x27) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x5, @private0, 0x8}}}, 0x90) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x3f, r1, 0x0, 0x0, 0x1}}, 0x20) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) (rerun: 32) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000240)=0x27) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x5, @private0, 0x8}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000240)=0x27) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x5, @private0, 0x8}}}, 0x90) (async) 17:52:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e23, 0x100000, @mcast2, 0x4}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x80000001, 0x7, 0x401, 0xe0, 0x1, 0x9, '\x00', 0x0, r5, 0x0, 0x0, 0x4}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) (async) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e23, 0x100000, @mcast2, 0x4}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e23, 0x100000, @mcast2, 0x4}}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) (async) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000008000004, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000008000004, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e23, 0x100000, @mcast2, 0x4}}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000008000004, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r3}}, 0x18) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x204300, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000600000018140000", @ANYRES32=0x1, @ANYBLOB="000001000000000095000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0x7, 0x8}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r3, 0x1, 0xffffffffffffffff, r4, 0x1]}, 0x80) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x20, 0x70bd2d, 0x5, {}, [@TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000804) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x20002, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x1}}, 0x18) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r3, 0x20}}, 0x10) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x204300, 0x0) (async, rerun: 64) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000600000018140000", @ANYRES32=0x1, @ANYBLOB="000001000000000095000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0x7, 0x8}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r3, 0x1, 0xffffffffffffffff, r4, 0x1]}, 0x80) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x20, 0x70bd2d, 0x5, {}, [@TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000804) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x20002, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x20, 0x70bd2d, 0x5, {}, [@TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000804) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x20002, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x1}}, 0x18) (async) 17:52:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4}, 0xc) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r3}}, 0x18) (async) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r3, 0x20}}, 0x10) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x204300, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000600000018140000", @ANYRES32=0x1, @ANYBLOB="000001000000000095000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0x7, 0x8}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r3, 0x1, 0xffffffffffffffff, r4, 0x1]}, 0x80) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r3, 0x20}}, 0x10) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x20, 0x70bd2d, 0x5, {}, [@TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000804) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x20002, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x1}}, 0x18) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x111, 0x8}}, 0x20) 17:52:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r3}}, 0x18) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000080)={0x0, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0xe23, @multicast1}}}, 0x90) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000440)={0x304, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x326c}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000001, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2b25}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x401, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, 0x32}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x49f5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff9ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x40}, 0x4) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x0, 0x3}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000440)={0x304, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x326c}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000001, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2b25}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x401, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, 0x32}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x49f5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff9ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x40}, 0x4) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000080)={0x0, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0xe23, @multicast1}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000080)={0x0, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0xe23, @multicast1}}}, 0x90) (async) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (rerun: 64) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000440)={0x304, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x326c}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000001, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2b25}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x401, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, 0x32}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x49f5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff9ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x40}, 0x4) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000080)={0x0, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0xe23, @multicast1}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000080)={0x0, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0xe23, @multicast1}}}, 0x90) (async) 17:52:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) 17:52:34 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r0}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000a00)={0x6, 0x118, 0xfa00, {{0x0, 0x8001, "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", 0x90, 0xb9, 0xde, 0x77, 0x1, 0x0, 0x7}, r0}}, 0x120) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x810, r4, 0x72e6c000) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={0x6, 0x118, 0xfa00, {{0xfffffff7, 0x5b2, "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", 0xc0, 0x6, 0x6, 0x1, 0x0, 0x2, 0x6}, r3}}, 0x120) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r0, 0x2}}, 0x18) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x408000, 0x0) recvmsg$unix(r7, &(0x7f00000009c0)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000640)=""/102, 0x66}, {&(0x7f00000006c0)=""/215, 0xd7}, {&(0x7f00000007c0)=""/53, 0x35}, {&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/103, 0x67}], 0x5}, 0x60) 17:52:34 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000039c0)={0x6, 0x118, 0xfa00, {{0x2, 0xfff, "7662952f8dab9c3da5b6af852f71146ea9e237b6d904f1fbe9fe88497f098ead14b8723e2647721caf6e6f5f9cdb8ef7c122e72e378b6e767812f0a6094024b16ecaddffdda6c3144f065ab773cd7e6de364113659688669decd14b6d836c83af8432209d70f2b35599ce727053db52eaf3197f56457bbde3415af1a058f08d6dd45cb681d531e2bbe3e95630092a0c96650d310b87c13c71ec32621422335faadc6fd1147375c8d62a8043d00e759b028790358ee780c1f858ee9a72750029d21eb4490a6d4dc92c0ea4cd140215b14462802883f828798007a6bf4f20df435891235489d6c69618acd2965c721c52c2e1223d3e8c70c5e46e1b5141c92e6f4", 0x76, 0x2, 0x81, 0x20, 0x0, 0x7, 0x7, 0x1}, r4}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x101004, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) r8 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0xffffffffffffffff, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xad, 0x23, &(0x7f0000000080)="ca864e6afd23b25f1d678cd792dbefdeb3375c94b626506f2176a6acdff3c528c0ece02fbea8dccf572efa52d5e5c13e469b358f6f8d9cb91fef2eb22e548a308033f1f4b192c98c2a5181e7350a62ea7ae523b2ffe3ccd1c32ccf7731087b9a26b101ca71251be078e5a747cfdb3cb69d5fbd7027cdc8f924e408a346a060c3c08fac51697d4b82d40163d4e0e81460512393ed53b88d2a9051a59b3acb34229e976d310d207c4632c85d174f", &(0x7f0000000140)=""/35, 0x8, 0x0, 0x65, 0x1000, &(0x7f0000000180)="c7df8e7d3b399ee5f466e4879e3db7ad3a86ae87752746b77d2894f98c6becfec8a70bb735dc420564070653371301c431a325c199c28a9f9159824d6cc398c6e138208e527d35155f1902b5a4baa6e357973714f6af3ed9509429f4ff6b83faf1f28da9cc", &(0x7f0000000700)="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", 0x1, 0xff}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r9, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) recvmmsg$unix(r9, &(0x7f00000037c0)=[{{&(0x7f0000001700)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000001780)=""/147, 0x93}, {&(0x7f0000001840)=""/169, 0xa9}], 0x2, &(0x7f0000001900)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/173, 0xad}, {&(0x7f0000001a00)=""/94, 0x5e}], 0x2, &(0x7f0000001ac0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000001b40), 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x2, &(0x7f0000002c80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000ea00"], 0x120}}, {{&(0x7f0000002dc0), 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002e40)=""/176, 0xb0}, {&(0x7f0000002f00)=""/224, 0xe0}, {&(0x7f0000003000)=""/71, 0x47}, {&(0x7f0000003080)=""/91, 0x5b}, {&(0x7f0000003100)=""/136, 0x88}], 0x5, &(0x7f0000003240)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000003280)}}, {{&(0x7f00000032c0)=@abs, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)=""/80, 0x50}, {&(0x7f00000033c0)=""/176, 0xb0}], 0x2, &(0x7f00000034c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f00000035c0), 0x6e, &(0x7f0000003700)=[{&(0x7f0000003640)=""/158, 0x9e}], 0x1, &(0x7f0000003740)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x7, 0x12120, &(0x7f0000003980)) accept$unix(r6, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e) 17:52:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 17:52:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:34 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000a00)={0x6, 0x118, 0xfa00, {{0x0, 0x8001, "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", 0x90, 0xb9, 0xde, 0x77, 0x1, 0x0, 0x7}, r0}}, 0x120) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x810, r4, 0x72e6c000) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async, rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r6, r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={0x6, 0x118, 0xfa00, {{0xfffffff7, 0x5b2, "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", 0xc0, 0x6, 0x6, 0x1, 0x0, 0x2, 0x6}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r0, 0x2}}, 0x18) (async) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x408000, 0x0) recvmsg$unix(r7, &(0x7f00000009c0)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000640)=""/102, 0x66}, {&(0x7f00000006c0)=""/215, 0xd7}, {&(0x7f00000007c0)=""/53, 0x35}, {&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/103, 0x67}], 0x5}, 0x60) 17:52:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:34 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async, rerun: 32) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000039c0)={0x6, 0x118, 0xfa00, {{0x2, 0xfff, "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", 0x76, 0x2, 0x81, 0x20, 0x0, 0x7, 0x7, 0x1}, r4}}, 0x120) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async, rerun: 64) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x101004, 0x0) (async, rerun: 64) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, 0x1}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async, rerun: 64) r8 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0xffffffffffffffff, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xad, 0x23, &(0x7f0000000080)="ca864e6afd23b25f1d678cd792dbefdeb3375c94b626506f2176a6acdff3c528c0ece02fbea8dccf572efa52d5e5c13e469b358f6f8d9cb91fef2eb22e548a308033f1f4b192c98c2a5181e7350a62ea7ae523b2ffe3ccd1c32ccf7731087b9a26b101ca71251be078e5a747cfdb3cb69d5fbd7027cdc8f924e408a346a060c3c08fac51697d4b82d40163d4e0e81460512393ed53b88d2a9051a59b3acb34229e976d310d207c4632c85d174f", &(0x7f0000000140)=""/35, 0x8, 0x0, 0x65, 0x1000, &(0x7f0000000180)="c7df8e7d3b399ee5f466e4879e3db7ad3a86ae87752746b77d2894f98c6becfec8a70bb735dc420564070653371301c431a325c199c28a9f9159824d6cc398c6e138208e527d35155f1902b5a4baa6e357973714f6af3ed9509429f4ff6b83faf1f28da9cc", &(0x7f0000000700)="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", 0x1, 0xff}, 0x48) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r9, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) recvmmsg$unix(r9, &(0x7f00000037c0)=[{{&(0x7f0000001700)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000001780)=""/147, 0x93}, {&(0x7f0000001840)=""/169, 0xa9}], 0x2, &(0x7f0000001900)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/173, 0xad}, {&(0x7f0000001a00)=""/94, 0x5e}], 0x2, &(0x7f0000001ac0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000001b40), 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x2, &(0x7f0000002c80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000ea00"], 0x120}}, {{&(0x7f0000002dc0), 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002e40)=""/176, 0xb0}, {&(0x7f0000002f00)=""/224, 0xe0}, {&(0x7f0000003000)=""/71, 0x47}, {&(0x7f0000003080)=""/91, 0x5b}, {&(0x7f0000003100)=""/136, 0x88}], 0x5, &(0x7f0000003240)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000003280)}}, {{&(0x7f00000032c0)=@abs, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)=""/80, 0x50}, {&(0x7f00000033c0)=""/176, 0xb0}], 0x2, &(0x7f00000034c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f00000035c0), 0x6e, &(0x7f0000003700)=[{&(0x7f0000003640)=""/158, 0x9e}], 0x1, &(0x7f0000003740)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x7, 0x12120, &(0x7f0000003980)) (async) accept$unix(r6, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e) 17:52:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) (async) 17:52:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:34 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000a00)={0x6, 0x118, 0xfa00, {{0x0, 0x8001, "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", 0x90, 0xb9, 0xde, 0x77, 0x1, 0x0, 0x7}, r0}}, 0x120) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000080)={0xa60, "0cb864109e00e1aef0d68f5208e3c59bbe407d16c9612ff9c070ab8c449093b8"}) (async) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x810, r4, 0x72e6c000) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={0x6, 0x118, 0xfa00, {{0xfffffff7, 0x5b2, "e39606e31860bf92d1bc8a696519d73d1eae917f246bdd34d2b61bd5af6f3bae8f0adb69f6ac2129c24a0ded69798b5ba126b2011369781115bd6bd70b7dbd947269660f8efc55c38345c80b2afc6141926fa72067e17dede09e661ec326433e45b898bc91cfe0ded6b2c50edbe2319df3f133930df2c244b020c26e649d7cbbdd572c75dbb03afec85b2326a113e9ae087900e7b92bf02586b78ddadb73cc8885c407afe13ddab04cb18761df26b37187983b93bcba295e8ff6ce0f01e27f73385748240f238b8a0600745bfc1b68ac26098329e1b4aaf88157a5621ecd087a3165dfee51bf65e8875ef1b5320964bca8ea2ace7ef09c5cce2ae0d18bae5e78", 0xc0, 0x6, 0x6, 0x1, 0x0, 0x2, 0x6}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r0, 0x2}}, 0x18) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x408000, 0x0) recvmsg$unix(r7, &(0x7f00000009c0)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000640)=""/102, 0x66}, {&(0x7f00000006c0)=""/215, 0xd7}, {&(0x7f00000007c0)=""/53, 0x35}, {&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/103, 0x67}], 0x5}, 0x60) 17:52:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7f, @empty, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0xff, "a78004", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:35 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async, rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000039c0)={0x6, 0x118, 0xfa00, {{0x2, 0xfff, "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", 0x76, 0x2, 0x81, 0x20, 0x0, 0x7, 0x7, 0x1}, r4}}, 0x120) (rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x101004, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x111}}, 0x20) (async) r8 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0xffffffffffffffff, 0x12) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xad, 0x23, &(0x7f0000000080)="ca864e6afd23b25f1d678cd792dbefdeb3375c94b626506f2176a6acdff3c528c0ece02fbea8dccf572efa52d5e5c13e469b358f6f8d9cb91fef2eb22e548a308033f1f4b192c98c2a5181e7350a62ea7ae523b2ffe3ccd1c32ccf7731087b9a26b101ca71251be078e5a747cfdb3cb69d5fbd7027cdc8f924e408a346a060c3c08fac51697d4b82d40163d4e0e81460512393ed53b88d2a9051a59b3acb34229e976d310d207c4632c85d174f", &(0x7f0000000140)=""/35, 0x8, 0x0, 0x65, 0x1000, &(0x7f0000000180)="c7df8e7d3b399ee5f466e4879e3db7ad3a86ae87752746b77d2894f98c6becfec8a70bb735dc420564070653371301c431a325c199c28a9f9159824d6cc398c6e138208e527d35155f1902b5a4baa6e357973714f6af3ed9509429f4ff6b83faf1f28da9cc", &(0x7f0000000700)="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", 0x1, 0xff}, 0x48) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r9, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) (async) recvmmsg$unix(r9, &(0x7f00000037c0)=[{{&(0x7f0000001700)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000001780)=""/147, 0x93}, {&(0x7f0000001840)=""/169, 0xa9}], 0x2, &(0x7f0000001900)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/173, 0xad}, {&(0x7f0000001a00)=""/94, 0x5e}], 0x2, &(0x7f0000001ac0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000001b40), 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x2, &(0x7f0000002c80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000ea00"], 0x120}}, {{&(0x7f0000002dc0), 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002e40)=""/176, 0xb0}, {&(0x7f0000002f00)=""/224, 0xe0}, {&(0x7f0000003000)=""/71, 0x47}, {&(0x7f0000003080)=""/91, 0x5b}, {&(0x7f0000003100)=""/136, 0x88}], 0x5, &(0x7f0000003240)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000003280)}}, {{&(0x7f00000032c0)=@abs, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)=""/80, 0x50}, {&(0x7f00000033c0)=""/176, 0xb0}], 0x2, &(0x7f00000034c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f00000035c0), 0x6e, &(0x7f0000003700)=[{&(0x7f0000003640)=""/158, 0x9e}], 0x1, &(0x7f0000003740)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x7, 0x12120, &(0x7f0000003980)) accept$unix(r6, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e) 17:52:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x40000000, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) 17:52:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 17:52:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7f, @empty, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0xff, "a78004", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 17:52:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x59, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}, @TIPC_NLA_NODE_ID={0x64, 0x3, "22c71e11374ba9c49a28d7d4607ad4a28595d2f88724727c699828b0dcaf2597bb5df0df730940d80a60941945df2aed1f04b7abdf230ee7240a7d39c67264cdc34f66e610d3d1c113da49541bd10fb1b39f9aae004fc7b70d705220376aab0e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x68, 0x3, "3454c341c82d5b4af202f31611f5392c6677f6778175c43d0dd0897fa0b093f2f058173bbc152f52007dba4c313b8559dbcefc6f5ae02b345cd4d7e2c93e2a3bf91648192a14347ac47eb3c2a1ee1aac88e145762c318169f4142e9515130ad64681226b"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x170}}, 0x24008051) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x4, {0xa, 0x4e24, 0x1, @local, 0x9}, r4}}, 0x38) 17:52:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7f, @empty, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0xff, "a78004", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x7f, @empty, 0x1}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r1, 0xff, "a78004", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x2c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd, 0x106}}, 0x20) 17:52:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x59, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}, @TIPC_NLA_NODE_ID={0x64, 0x3, "22c71e11374ba9c49a28d7d4607ad4a28595d2f88724727c699828b0dcaf2597bb5df0df730940d80a60941945df2aed1f04b7abdf230ee7240a7d39c67264cdc34f66e610d3d1c113da49541bd10fb1b39f9aae004fc7b70d705220376aab0e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x68, 0x3, "3454c341c82d5b4af202f31611f5392c6677f6778175c43d0dd0897fa0b093f2f058173bbc152f52007dba4c313b8559dbcefc6f5ae02b345cd4d7e2c93e2a3bf91648192a14347ac47eb3c2a1ee1aac88e145762c318169f4142e9515130ad64681226b"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x170}}, 0x24008051) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x4, {0xa, 0x4e24, 0x1, @local, 0x9}, r4}}, 0x38) 17:52:36 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x59, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}, @TIPC_NLA_NODE_ID={0x64, 0x3, "22c71e11374ba9c49a28d7d4607ad4a28595d2f88724727c699828b0dcaf2597bb5df0df730940d80a60941945df2aed1f04b7abdf230ee7240a7d39c67264cdc34f66e610d3d1c113da49541bd10fb1b39f9aae004fc7b70d705220376aab0e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x68, 0x3, "3454c341c82d5b4af202f31611f5392c6677f6778175c43d0dd0897fa0b093f2f058173bbc152f52007dba4c313b8559dbcefc6f5ae02b345cd4d7e2c93e2a3bf91648192a14347ac47eb3c2a1ee1aac88e145762c318169f4142e9515130ad64681226b"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x170}}, 0x24008051) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x4, {0xa, 0x4e24, 0x1, @local, 0x9}, r4}}, 0x38) 17:52:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) (async, rerun: 64) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (rerun: 64) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x59, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}, @TIPC_NLA_NODE_ID={0x64, 0x3, "22c71e11374ba9c49a28d7d4607ad4a28595d2f88724727c699828b0dcaf2597bb5df0df730940d80a60941945df2aed1f04b7abdf230ee7240a7d39c67264cdc34f66e610d3d1c113da49541bd10fb1b39f9aae004fc7b70d705220376aab0e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x68, 0x3, "3454c341c82d5b4af202f31611f5392c6677f6778175c43d0dd0897fa0b093f2f058173bbc152f52007dba4c313b8559dbcefc6f5ae02b345cd4d7e2c93e2a3bf91648192a14347ac47eb3c2a1ee1aac88e145762c318169f4142e9515130ad64681226b"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x170}}, 0x24008051) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x4, {0xa, 0x4e24, 0x1, @local, 0x9}, r4}}, 0x38) 17:52:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) 17:52:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) 17:52:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x1200, 0x0, {"c80000000000000000000000002000"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340), r2, 0x1, 0x1, 0xfffffedc}}, 0x20) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) getuid() (async) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) (async) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) (async) 17:52:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) 17:52:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340), r2, 0x1, 0x1, 0xfffffedc}}, 0x20) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000340), r2, 0x1, 0x1, 0xfffffedc}}, 0x20) 17:52:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) (rerun: 64) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) (async) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {&(0x7f00000003c0), r4, r5}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x3e, 0x0, 0x4}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0xb40a085201ea235d, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000600)={0x7, 0x28, 0xfa00, {r2, 0xfffffc88}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000003c0)=0x5, r1, 0x0, 0x0, 0x1}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000440), 0x2, r1, 0x1c, 0x0, @ib={0x1b, 0x9, 0x6, {"eed090177c72505f05898a22a9d10f1d"}, 0x9, 0x1, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x1, {"c80000000000000000000000002000"}, 0x0, 0x4, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) 17:52:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x3e, 0x0, 0x4}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0xb40a085201ea235d, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000600)={0x7, 0x28, 0xfa00, {r2, 0xfffffc88}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000003c0)=0x5, r1, 0x0, 0x0, 0x1}}, 0x20) (async) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000440), 0x2, r1, 0x1c, 0x0, @ib={0x1b, 0x9, 0x6, {"eed090177c72505f05898a22a9d10f1d"}, 0x9, 0x1, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x1, {"c80000000000000000000000002000"}, 0x0, 0x4, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "ebd723eec666deb1e675694e6fdcf2c756a445dd63cb3ebb668cdad885c431003d812611e97c35a4eb4cd02e7a84f96c5b97e9fc5c73c5b7ccecfe2efc5101a2a5b05fa1ee1764cbc9c39cf101b9f3d3026c6ec78fb871f56c311ece2440277c22887a4fb3beec3e04ee84498dd5a42b0d24f0b38fc66fed156018f8c68e5e6e20ecb95bc0d8102722ae6beb43b234d1cfd50bd3fa87ba329d1d5a43614d1d8f39355123265209709c9f7622792c5c9f7f26ff6bd511dd96aaa65969e5718d2704ca2a79f0cd8ab56527f4d7ad65a4cc0e1fe96facd5e53a56057939aab8708b3d9bc48bd00f3aea45bee9cc857549b3d4b4d184ac0104ce69ff5a7062a5b926"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x3e, 0x0, 0x4}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0xb40a085201ea235d, 0x5}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000600)={0x7, 0x28, 0xfa00, {r2, 0xfffffc88}}, 0x10) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async, rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000003c0)=0x5, r1, 0x0, 0x0, 0x1}}, 0x20) (async, rerun: 64) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000440), 0x2, r1, 0x1c, 0x0, @ib={0x1b, 0x9, 0x6, {"eed090177c72505f05898a22a9d10f1d"}, 0x9, 0x1, 0x9}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x1200, 0x1, {"c80000000000000000000000002000"}, 0x0, 0x4, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x6, 0x81, {"d76440a5980de58a422ae12409e146a1"}, 0x8, 0x64, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffff0027, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10001}}}, 0x90) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0)=0x9, 0x4) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) accept4$unix(r2, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r5}}, 0x18) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0)=0x9, 0x4) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) accept4$unix(r2, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0)=0x9, 0x4) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)) (async) getsockname$unix(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) (async) accept4$unix(r2, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "ebd723eec666deb1e675694e6fdcf2c756a445dd63cb3ebb668cdad885c431003d812611e97c35a4eb4cd02e7a84f96c5b97e9fc5c73c5b7ccecfe2efc5101a2a5b05fa1ee1764cbc9c39cf101b9f3d3026c6ec78fb871f56c311ece2440277c22887a4fb3beec3e04ee84498dd5a42b0d24f0b38fc66fed156018f8c68e5e6e20ecb95bc0d8102722ae6beb43b234d1cfd50bd3fa87ba329d1d5a43614d1d8f39355123265209709c9f7622792c5c9f7f26ff6bd511dd96aaa65969e5718d2704ca2a79f0cd8ab56527f4d7ad65a4cc0e1fe96facd5e53a56057939aab8708b3d9bc48bd00f3aea45bee9cc857549b3d4b4d184ac0104ce69ff5a7062a5b926"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0)=0x9, 0x4) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) (async) accept4$unix(r2, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/hid_logitech_hidpp', 0x4182, 0x111) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x80, 0x3, 0x8, 0x7, 0x100}, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc5b}], &(0x7f0000000500)='syzkaller\x00', 0x101, 0xa2, &(0x7f0000000540)=""/162, 0x41100, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xd, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r3, r4, r2]}, 0x80) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440), r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "ebd723eec666deb1e675694e6fdcf2c756a445dd63cb3ebb668cdad885c431003d812611e97c35a4eb4cd02e7a84f96c5b97e9fc5c73c5b7ccecfe2efc5101a2a5b05fa1ee1764cbc9c39cf101b9f3d3026c6ec78fb871f56c311ece2440277c22887a4fb3beec3e04ee84498dd5a42b0d24f0b38fc66fed156018f8c68e5e6e20ecb95bc0d8102722ae6beb43b234d1cfd50bd3fa87ba329d1d5a43614d1d8f39355123265209709c9f7622792c5c9f7f26ff6bd511dd96aaa65969e5718d2704ca2a79f0cd8ab56527f4d7ad65a4cc0e1fe96facd5e53a56057939aab8708b3d9bc48bd00f3aea45bee9cc857549b3d4b4d184ac0104ce69ff5a7062a5b926"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/hid_logitech_hidpp', 0x4182, 0x111) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x80, 0x3, 0x8, 0x7, 0x100}, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc5b}], &(0x7f0000000500)='syzkaller\x00', 0x101, 0xa2, &(0x7f0000000540)=""/162, 0x41100, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xd, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r3, r4, r2]}, 0x80) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440), r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/hid_logitech_hidpp', 0x4182, 0x111) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x80, 0x3, 0x8, 0x7, 0x100}, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc5b}], &(0x7f0000000500)='syzkaller\x00', 0x101, 0xa2, &(0x7f0000000540)=""/162, 0x41100, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xd, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r3, r4, r2]}, 0x80) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440), r1, 0x0, 0x1, 0x4}}, 0x20) (async) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "ebd723eec666deb1e675694e6fdcf2c756a445dd63cb3ebb668cdad885c431003d812611e97c35a4eb4cd02e7a84f96c5b97e9fc5c73c5b7ccecfe2efc5101a2a5b05fa1ee1764cbc9c39cf101b9f3d3026c6ec78fb871f56c311ece2440277c22887a4fb3beec3e04ee84498dd5a42b0d24f0b38fc66fed156018f8c68e5e6e20ecb95bc0d8102722ae6beb43b234d1cfd50bd3fa87ba329d1d5a43614d1d8f39355123265209709c9f7622792c5c9f7f26ff6bd511dd96aaa65969e5718d2704ca2a79f0cd8ab56527f4d7ad65a4cc0e1fe96facd5e53a56057939aab8708b3d9bc48bd00f3aea45bee9cc857549b3d4b4d184ac0104ce69ff5a7062a5b926"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 32) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/hid_logitech_hidpp', 0x4182, 0x111) (async, rerun: 32) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x80, 0x3, 0x8, 0x7, 0x100}, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc5b}], &(0x7f0000000500)='syzkaller\x00', 0x101, 0xa2, &(0x7f0000000540)=""/162, 0x41100, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xd, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r3, r4, r2]}, 0x80) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440), r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:38 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:38 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:52:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xffffffffffffff8a, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0xbf9}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x1}}, 0x18) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/47) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) 17:52:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "ebd723eec666deb1e675694e6fdcf2c756a445dd63cb3ebb668cdad885c431003d812611e97c35a4eb4cd02e7a84f96c5b97e9fc5c73c5b7ccecfe2efc5101a2a5b05fa1ee1764cbc9c39cf101b9f3d3026c6ec78fb871f56c311ece2440277c22887a4fb3beec3e04ee84498dd5a42b0d24f0b38fc66fed156018f8c68e5e6e20ecb95bc0d8102722ae6beb43b234d1cfd50bd3fa87ba329d1d5a43614d1d8f39355123265209709c9f7622792c5c9f7f26ff6bd511dd96aaa65969e5718d2704ca2a79f0cd8ab56527f4d7ad65a4cc0e1fe96facd5e53a56057939aab8708b3d9bc48bd00f3aea45bee9cc857549b3d4b4d184ac0104ce69ff5a7062a5b926"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "ebd723eec666deb1e675694e6fdcf2c756a445dd63cb3ebb668cdad885c431003d812611e97c35a4eb4cd02e7a84f96c5b97e9fc5c73c5b7ccecfe2efc5101a2a5b05fa1ee1764cbc9c39cf101b9f3d3026c6ec78fb871f56c311ece2440277c22887a4fb3beec3e04ee84498dd5a42b0d24f0b38fc66fed156018f8c68e5e6e20ecb95bc0d8102722ae6beb43b234d1cfd50bd3fa87ba329d1d5a43614d1d8f39355123265209709c9f7622792c5c9f7f26ff6bd511dd96aaa65969e5718d2704ca2a79f0cd8ab56527f4d7ad65a4cc0e1fe96facd5e53a56057939aab8708b3d9bc48bd00f3aea45bee9cc857549b3d4b4d184ac0104ce69ff5a7062a5b926"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 17:52:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xffffffffffffff8a, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0xbf9}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x1}}, 0x18) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/47) (async) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) 17:52:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 17:52:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xffffffffffffff8a, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0xbf9}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x1}}, 0x18) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/47) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xffffffffffffff8a, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0xbf9}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x1}}, 0x18) (async) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/47) (async) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) (async) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0xfb07, @local, 0x81}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0xfb07, @local, 0x81}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0xfb07, @local, 0x81}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:39 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0xfb07, @local, 0x81}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0xfb07, @local, 0x81}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xffffffffffffff8a, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0xffffffff, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0xbf9}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x1}}, 0x18) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/47) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/module/mousedev', 0x800, 0x40) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000005c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000580)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r2, 0x20, "ee495d", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000008c0)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000009c0)={0x7, 0x8, 0xfa00, {r2, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r2}}, 0x18) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/module/mousedev', 0x800, 0x40) (rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000005c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000580)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r2, 0x20, "ee495d", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000008c0)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000009c0)={0x7, 0x8, 0xfa00, {r2, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r2}}, 0x18) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/module/mousedev', 0x800, 0x40) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000005c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000580)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r2, 0x20, "ee495d", "744bcd65d0ba517092837cdc34c3a5854505a98a8f40f27f5b775e096ee80f0ce31293193a8bddb6095f8537bd5490b6fb5cb4aba26f100d41d35b5b27eab3cba553abccac22f970803fae9638f6a5c47abd855a57b0566851cc1a5e95e0b87adfd48e0279e0157472f7bfa2ff727bb1fcc8d8f9df9836be0009e6c24727baa7c2b1a1d1851e9a52da67514af4122090e8da2beb5eca61ad2a83c41e7eeff334c48d311c933920afc50cd9d9b190a4ef613fee0b71c4e8ebda9d046496b76572119f1a509cdf4a88e5a1e6004e1e1a99ef9afec6682037b90f746fc20f841b1cdc7db249d70a972604af4ecc60c16848adc535a0e89334d01edf79cf46358ccc"}}, 0x110) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000008c0)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000009c0)={0x7, 0x8, 0xfa00, {r2, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r2}}, 0x18) 17:52:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:39 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "ebd723eec666deb1e675694e6fdcf2c756a445dd63cb3ebb668cdad885c431003d812611e97c35a4eb4cd02e7a84f96c5b97e9fc5c73c5b7ccecfe2efc5101a2a5b05fa1ee1764cbc9c39cf101b9f3d3026c6ec78fb871f56c311ece2440277c22887a4fb3beec3e04ee84498dd5a42b0d24f0b38fc66fed156018f8c68e5e6e20ecb95bc0d8102722ae6beb43b234d1cfd50bd3fa87ba329d1d5a43614d1d8f39355123265209709c9f7622792c5c9f7f26ff6bd511dd96aaa65969e5718d2704ca2a79f0cd8ab56527f4d7ad65a4cc0e1fe96facd5e53a56057939aab8708b3d9bc48bd00f3aea45bee9cc857549b3d4b4d184ac0104ce69ff5a7062a5b926"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x4, 0x1, "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", 0x3, 0x4f, 0x1a, 0x7f, 0x80, 0xe7, 0x92}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x2, "5cb303", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:40 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) 17:52:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x4, 0x1, "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", 0x3, 0x4f, 0x1a, 0x7f, 0x80, 0xe7, 0x92}}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x2, "5cb303", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:40 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r0}}, 0x18) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x4, 0x1, "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", 0x3, 0x4f, 0x1a, 0x7f, 0x80, 0xe7, 0x92}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x2, "5cb303", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:40 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r0}}, 0x18) 17:52:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:40 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r0}}, 0x18) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x5, @remote, 0x346}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getegid() write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getuid() r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x5, @remote, 0x346}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) getegid() (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x5, @remote, 0x346}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) getegid() (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:40 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000400)) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000400)) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000480)=""/118, &(0x7f0000000500)=0x76) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000005c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000580), r5}}, 0x18) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 17:52:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x49) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000400)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) (async) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000400)) (async) 17:52:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20000) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000440)=""/155) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x1200, 0x1, {"c80000000000000000000000002000"}, 0x0, 0x4, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 17:52:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x4}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000780)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000800)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000740), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x422000, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x200000, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x800, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000006c0)={'ip6_vti0\x00', 0x400}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e20, 0xc0c, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}}}, 0xa0) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20000) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000440)=""/155) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x1200, 0x1, {"c80000000000000000000000002000"}, 0x0, 0x4, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 17:52:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:41 executing program 1: shmat(0x0, &(0x7f0000ff7000/0x3000)=nil, 0x5000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r3, 0x4b629af8b82ec819, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x28}}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r7, 0x0, 0x2, 0x4}}, 0x20) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x164, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x923}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @private0, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0x10001}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x20000080}, 0x40080) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 17:52:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e21, 0xe5, @ipv4={'\x00', '\xff\xff', @loopback}, 0x9}}}, 0x90) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r7, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r8}}, 0xc) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r8, 0x5}}, 0x18) 17:52:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000780)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000800)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000740), r2, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x422000, 0x0) (async) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x200000, 0x0) (async) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x800, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000006c0)={'ip6_vti0\x00', 0x400}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e20, 0xc0c, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}}}, 0xa0) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r1, 0x6, '07-', "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1a0, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4f3a}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc21}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x615}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4b5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffff001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa86}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1e1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_NODE={0x78, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x69, 0x3, "c7b415c74953a38d3045e2b05bc55a070365b7ac57aa6f1014cb3411c7322bda3f131fb0867d5436359a3c68773ff3dcf6d3b4619c0f494c1df320773691491fb66190f1e523cadaa8c2a0409d76a65b70dc5d38a72314e2c550a26016295cfe6c81d42096"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0xc000}, 0x4040084) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 17:52:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000780)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000800)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000740), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x422000, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x200000, 0x0) (async) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) (async) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x800, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000006c0)={'ip6_vti0\x00', 0x400}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e20, 0xc0c, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}}}, 0xa0) 17:52:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000bf6000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00006ff000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000400)="dc740a3215418fed5ff794e4271bce0329dc3402ff23223c00382d2a263a5b4ce909fb4efb7f41a4d69f2adf6df85941871c711b7ed30a21ee6462693fdb628699d50c86f4e7c0f9d8c16cf95070b212e143f76402579345916513ea81d34c06d1aab9d1aaaecdc4131234d28070ff376b84649b3ba3c68192fdb16d8fe35bdeef676235943578a65ddca8dbe2ffcb4e283f92878006762b17abb817eb4a9fb3017e9380e63228ee9ba102c34f4695540bfb342363481be3be983cb4d8a07359c5c16dd09b9fe6c4ea8db52ea6c951e02f009dd86d311b0d436d07860969f6aaa1f5dbc0e467", 0xe6}, 0x68) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000780)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r1}}, 0x18) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0xfffffffffffffe85) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (fail_nth: 1) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (fail_nth: 1) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0xfffffffffffffe85) (async, rerun: 64) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:41 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) (async) 17:52:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 2430.395794] FAULT_INJECTION: forcing a failure. [ 2430.395794] name failslab, interval 1, probability 0, space 0, times 0 [ 2430.407248] CPU: 1 PID: 2516 Comm: syz-executor.1 Not tainted 4.14.304-syzkaller #0 [ 2430.415041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2430.424389] Call Trace: [ 2430.426977] dump_stack+0x1b2/0x281 [ 2430.430608] should_fail.cold+0x10a/0x149 [ 2430.434752] should_failslab+0xd6/0x130 [ 2430.438725] kmem_cache_alloc_trace+0x29a/0x3d0 [ 2430.443395] cma_alloc_port+0xc6/0x300 [ 2430.447278] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2430.451856] ? rdma_reject+0x2f0/0x2f0 [ 2430.455743] rdma_bind_addr+0xcf5/0x23f0 [ 2430.459815] ? rdma_connect+0x15c0/0x15c0 [ 2430.463968] ? wait_for_completion_io+0x10/0x10 [ 2430.468646] ucma_bind+0x10d/0x190 [ 2430.472182] ? ucma_listen+0x170/0x170 [ 2430.476061] ? __might_fault+0x104/0x1b0 [ 2430.480125] ? __might_fault+0x177/0x1b0 [ 2430.484184] ? _copy_from_user+0x96/0x100 [ 2430.488322] ? ucma_listen+0x170/0x170 [ 2430.492218] ucma_write+0x206/0x2c0 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) (async) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) [ 2430.495844] ? ucma_set_ib_path+0x510/0x510 [ 2430.500162] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2430.505094] __vfs_write+0xe4/0x630 [ 2430.508720] ? ucma_set_ib_path+0x510/0x510 [ 2430.513031] ? __handle_mm_fault+0x80f/0x4620 [ 2430.517530] ? kernel_read+0x110/0x110 [ 2430.521425] ? common_file_perm+0x3ee/0x580 [ 2430.525747] ? security_file_permission+0x82/0x1e0 [ 2430.530674] ? rw_verify_area+0xe1/0x2a0 [ 2430.534732] vfs_write+0x17f/0x4d0 [ 2430.538576] SyS_write+0xf2/0x210 [ 2430.542025] ? SyS_read+0x210/0x210 17:52:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (async) [ 2430.545645] ? __do_page_fault+0x159/0xad0 [ 2430.549907] ? do_syscall_64+0x4c/0x640 [ 2430.553876] ? SyS_read+0x210/0x210 [ 2430.557499] do_syscall_64+0x1d5/0x640 [ 2430.561386] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2430.566583] RIP: 0033:0x7f98dc9bf0c9 [ 2430.570283] RSP: 002b:00007f98daf31168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2430.577984] RAX: ffffffffffffffda RBX: 00007f98dcadef80 RCX: 00007f98dc9bf0c9 [ 2430.585245] RDX: 00000000fffffd28 RSI: 00000000200000c0 RDI: 0000000000000003 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) [ 2430.592509] RBP: 00007f98daf311d0 R08: 0000000000000000 R09: 0000000000000000 [ 2430.599771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2430.607048] R13: 00007ffcf99f369f R14: 00007f98daf31300 R15: 0000000000022000 17:52:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (fail_nth: 2) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0xfffffffffffffe85) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop1', 0x80, 0x100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r2) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='E\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02082abd7000ffdbdf25030000000c00098008000200ff0300000c0005800800010065746800"], 0x2c}, 0x1, 0x0, 0x0, 0x20048100}, 0x800) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/msi2500', 0x20000, 0x80) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000040)) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 2430.693388] FAULT_INJECTION: forcing a failure. [ 2430.693388] name failslab, interval 1, probability 0, space 0, times 0 [ 2430.705412] CPU: 1 PID: 2564 Comm: syz-executor.1 Not tainted 4.14.304-syzkaller #0 [ 2430.713213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2430.722561] Call Trace: [ 2430.725147] dump_stack+0x1b2/0x281 [ 2430.728814] should_fail.cold+0x10a/0x149 [ 2430.732981] should_failslab+0xd6/0x130 [ 2430.736939] kmem_cache_alloc+0x28e/0x3c0 17:52:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) [ 2430.741068] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 2430.746617] idr_get_free_cmn+0x595/0x8d0 [ 2430.750750] ? rdma_bind_addr+0x7b2/0x23f0 [ 2430.754973] idr_alloc_cmn+0xe8/0x1e0 [ 2430.758768] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 2430.763604] ? lock_acquire+0x170/0x3f0 [ 2430.767586] cma_alloc_port+0x16f/0x300 [ 2430.771588] ? rdma_reject+0x2f0/0x2f0 [ 2430.775483] rdma_bind_addr+0xcf5/0x23f0 [ 2430.779527] ? rdma_connect+0x15c0/0x15c0 [ 2430.783664] ? wait_for_completion_io+0x10/0x10 [ 2430.788324] ucma_bind+0x10d/0x190 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop1', 0x80, 0x100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r2) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='E\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02082abd7000ffdbdf25030000000c00098008000200ff0300000c0005800800010065746800"], 0x2c}, 0x1, 0x0, 0x0, 0x20048100}, 0x800) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/msi2500', 0x20000, 0x80) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000040)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop1', 0x80, 0x100) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r2) (async) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='E\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02082abd7000ffdbdf25030000000c00098008000200ff0300000c0005800800010065746800"], 0x2c}, 0x1, 0x0, 0x0, 0x20048100}, 0x800) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/msi2500', 0x20000, 0x80) (async) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000040)) (async) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 2430.791844] ? ucma_listen+0x170/0x170 [ 2430.795716] ? __might_fault+0x104/0x1b0 [ 2430.799787] ? __might_fault+0x177/0x1b0 [ 2430.803839] ? _copy_from_user+0x96/0x100 [ 2430.807977] ? ucma_listen+0x170/0x170 [ 2430.811859] ucma_write+0x206/0x2c0 [ 2430.815482] ? ucma_set_ib_path+0x510/0x510 [ 2430.819800] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2430.824728] __vfs_write+0xe4/0x630 [ 2430.828348] ? ucma_set_ib_path+0x510/0x510 [ 2430.832663] ? __handle_mm_fault+0x80f/0x4620 [ 2430.837171] ? kernel_read+0x110/0x110 [ 2430.841050] ? common_file_perm+0x3ee/0x580 [ 2430.845362] ? security_file_permission+0x82/0x1e0 [ 2430.850291] ? rw_verify_area+0xe1/0x2a0 [ 2430.854354] vfs_write+0x17f/0x4d0 [ 2430.857885] SyS_write+0xf2/0x210 [ 2430.861321] ? SyS_read+0x210/0x210 [ 2430.864934] ? __do_page_fault+0x159/0xad0 [ 2430.869164] ? do_syscall_64+0x4c/0x640 [ 2430.873160] ? SyS_read+0x210/0x210 [ 2430.876786] do_syscall_64+0x1d5/0x640 [ 2430.880716] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2430.885906] RIP: 0033:0x7f98dc9bf0c9 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (fail_nth: 3) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop1', 0x80, 0x100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r2) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='E\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02082abd7000ffdbdf25030000000c00098008000200ff0300000c0005800800010065746800"], 0x2c}, 0x1, 0x0, 0x0, 0x20048100}, 0x800) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/msi2500', 0x20000, 0x80) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000040)) 17:52:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x2, 0x3}}, 0x20) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) [ 2430.889593] RSP: 002b:00007f98daf31168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2430.897277] RAX: ffffffffffffffda RBX: 00007f98dcadef80 RCX: 00007f98dc9bf0c9 [ 2430.904530] RDX: 00000000fffffd28 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2430.911808] RBP: 00007f98daf311d0 R08: 0000000000000000 R09: 0000000000000000 [ 2430.919068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2430.926315] R13: 00007ffcf99f369f R14: 00007f98daf31300 R15: 0000000000022000 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 2431.003449] FAULT_INJECTION: forcing a failure. [ 2431.003449] name failslab, interval 1, probability 0, space 0, times 0 [ 2431.014769] CPU: 1 PID: 2616 Comm: syz-executor.1 Not tainted 4.14.304-syzkaller #0 [ 2431.022560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2431.031904] Call Trace: [ 2431.034488] dump_stack+0x1b2/0x281 [ 2431.038453] should_fail.cold+0x10a/0x149 [ 2431.042602] should_failslab+0xd6/0x130 [ 2431.046591] kmem_cache_alloc+0x28e/0x3c0 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/nbd5', 0x189100, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000140)={r0, r4}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) [ 2431.050760] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 2431.056298] idr_get_free_cmn+0x595/0x8d0 [ 2431.060442] ? rdma_bind_addr+0x7b2/0x23f0 [ 2431.064676] idr_alloc_cmn+0xe8/0x1e0 [ 2431.068493] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 2431.073331] ? lock_acquire+0x170/0x3f0 [ 2431.077310] cma_alloc_port+0x16f/0x300 [ 2431.081270] ? rdma_reject+0x2f0/0x2f0 [ 2431.085143] rdma_bind_addr+0xcf5/0x23f0 [ 2431.089197] ? rdma_connect+0x15c0/0x15c0 [ 2431.093330] ? wait_for_completion_io+0x10/0x10 [ 2431.097982] ucma_bind+0x10d/0x190 17:52:42 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/nbd5', 0x189100, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000140)={r0, r4}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) (async) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/nbd5', 0x189100, 0x0) (async) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) (async) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000140)={r0, r4}) (async) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) (async) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r0}}, 0x18) [ 2431.101507] ? ucma_listen+0x170/0x170 [ 2431.105386] ? __might_fault+0x104/0x1b0 [ 2431.109451] ? __might_fault+0x177/0x1b0 [ 2431.113506] ? _copy_from_user+0x96/0x100 [ 2431.117657] ? ucma_listen+0x170/0x170 [ 2431.121541] ucma_write+0x206/0x2c0 [ 2431.125183] ? ucma_set_ib_path+0x510/0x510 [ 2431.129501] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2431.134430] __vfs_write+0xe4/0x630 [ 2431.138044] ? ucma_set_ib_path+0x510/0x510 [ 2431.142355] ? __handle_mm_fault+0x80f/0x4620 [ 2431.146848] ? kernel_read+0x110/0x110 17:52:42 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r0}}, 0x18) [ 2431.150740] ? common_file_perm+0x3ee/0x580 [ 2431.155073] ? security_file_permission+0x82/0x1e0 [ 2431.159996] ? rw_verify_area+0xe1/0x2a0 [ 2431.164054] vfs_write+0x17f/0x4d0 [ 2431.167597] SyS_write+0xf2/0x210 [ 2431.171060] ? SyS_read+0x210/0x210 [ 2431.174690] ? __do_page_fault+0x159/0xad0 [ 2431.178918] ? do_syscall_64+0x4c/0x640 [ 2431.182903] ? SyS_read+0x210/0x210 [ 2431.186526] do_syscall_64+0x1d5/0x640 [ 2431.190412] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2431.195615] RIP: 0033:0x7f98dc9bf0c9 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (fail_nth: 4) 17:52:42 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r0, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r0}}, 0x18) 17:52:42 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/nbd5', 0x189100, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000140)={r0, r4}) (async) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x2, 0x3}}, 0x20) [ 2431.199311] RSP: 002b:00007f98daf31168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2431.207000] RAX: ffffffffffffffda RBX: 00007f98dcadef80 RCX: 00007f98dc9bf0c9 [ 2431.214264] RDX: 00000000fffffd28 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2431.221528] RBP: 00007f98daf311d0 R08: 0000000000000000 R09: 0000000000000000 [ 2431.228782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2431.236293] R13: 00007ffcf99f369f R14: 00007f98daf31300 R15: 0000000000022000 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x2}, 0x10) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x2}, 0x10) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x2, 0x3}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x2, 0x3}}, 0x20) (async) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) (async) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x2}, 0x10) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) (async) 17:52:42 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (async) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:52:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2, 0xfc}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:42 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r0) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (async) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$kcm(0x29, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r2, r3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r1 = socket$kcm(0x29, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) (async) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r2, r3}) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r1 = socket$kcm(0x29, 0x4, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r3) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r2, r3}) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:52:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2, 0xfc}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@raw=[@generic={0x9, 0x3, 0x8, 0x1ff, 0xfffffffe}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9, &(0x7f0000000080)=""/9, 0x40f00, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x801, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x3, 0x3, 0x8}, 0x10}, 0x80) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@raw=[@generic={0x9, 0x3, 0x8, 0x1ff, 0xfffffffe}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9, &(0x7f0000000080)=""/9, 0x40f00, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x801, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x3, 0x3, 0x8}, 0x10}, 0x80) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (async) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@raw=[@generic={0x9, 0x3, 0x8, 0x1ff, 0xfffffffe}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9, &(0x7f0000000080)=""/9, 0x40f00, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x801, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x3, 0x3, 0x8}, 0x10}, 0x80) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:52:42 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @private0, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffc6e9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r2, 0xfc}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 17:52:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x3, r1, 0x30, 0x0, @in={0x2, 0x4e21, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (async, rerun: 64) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) (async, rerun: 64) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @private0, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffc6e9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) 17:52:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) (async) 17:52:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x3, r1, 0x30, 0x0, @in={0x2, 0x4e21, @empty}}}, 0xa0) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 17:52:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x3, r1, 0x30, 0x0, @in={0x2, 0x4e21, @empty}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 17:52:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:52:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:44 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @private0, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffc6e9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (async) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @private0, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffc6e9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) (async) 17:52:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r3 = socket(0x23, 0x4, 0x2) connect$bt_sco(r3, &(0x7f0000000480)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0xede, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x2782}}}, 0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) 17:52:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) (async) r3 = socket(0x23, 0x4, 0x2) connect$bt_sco(r3, &(0x7f0000000480)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0xede, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x2782}}}, 0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) 17:52:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/250, 0xfa, 0x2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, 0x0) 17:52:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r3 = socket(0x23, 0x4, 0x2) connect$bt_sco(r3, &(0x7f0000000480)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0xede, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x2782}}}, 0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400), 0x2, 0x9}}, 0x20) (async) socket(0x23, 0x4, 0x2) (async) connect$bt_sco(r3, &(0x7f0000000480)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0xede, 0x0, {"529750baa9726727b0e71bab79ffac2d"}, 0x0, 0x2782}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x40}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) (async) 17:52:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/usbmon', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008700), r1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x2}, 0x10) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:45 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r0, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r2, 0x800}}, 0x18) 17:52:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/250, 0xfa, 0x2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async) recvfrom$unix(r0, &(0x7f0000000040)=""/250, 0xfa, 0x2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) ioctl$UFFDIO_COPY(r1, 0xc028aa03, 0x0) (async) 17:52:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:46 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r0, 0x2}}, 0x18) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r2, 0x800}}, 0x18) 17:52:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x1}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/block/ram0', 0x40200, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001800)={r6, 0x0, 0x64, 0x9a, &(0x7f0000000540)="98739c51299f3064ae7544081a4e075ad310821b5ab9c0adbf3deccf4000b4cf6b2da7e01c7d76b5eef138cb39c32aad1c0796c12bcfb826e4eace705ad676b3043290e9b8ff5cd062313497419548b4c9f77e825af9249ea803d45558d833835d9fd6c9", &(0x7f0000000640)=""/154, 0x3, 0x0, 0x1000, 0xc5, &(0x7f0000000700)="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", &(0x7f0000001700)="b3ecd8e18aa99d148433c6fced6307a470a99b57a4f19fde8527cde63bcc8dc4bc0f67e67df3ff79ed1df96040911cfe63f0e1cf889d1d0b123edb5cbf6534f25182b13569780a32f1762a33e3250feab40b9ad1c5b8197ba2ebc82fb246a45388898a63a20f263e6b4f0706566aacdf98e9cfad4268a650665e7d4e6125a6fc891415a51126851424eb038198a64e89374ca5ba47d3a029d6d9a1b88b01bef281910299bf0ade0b71d435873d7bbb1cf0297b9b1af44f958401fddcd5040862b749d4387e", 0x1, 0x1ff}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in6={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x81}}}, 0x90) 17:52:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x3f}}, 0x10) 17:52:46 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r0, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r2, 0x800}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r0, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x106, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000400), r2, 0x800}}, 0x18) (async) 17:52:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 1) 17:52:46 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) [ 2435.246669] FAULT_INJECTION: forcing a failure. [ 2435.246669] name failslab, interval 1, probability 0, space 0, times 0 [ 2435.258188] CPU: 1 PID: 3096 Comm: syz-executor.5 Not tainted 4.14.304-syzkaller #0 [ 2435.265972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2435.275321] Call Trace: [ 2435.277911] dump_stack+0x1b2/0x281 [ 2435.281538] should_fail.cold+0x10a/0x149 [ 2435.285673] should_failslab+0xd6/0x130 [ 2435.289647] kmem_cache_alloc_trace+0x29a/0x3d0 [ 2435.294312] cma_alloc_port+0xc6/0x300 [ 2435.298191] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2435.302759] ? rdma_reject+0x2f0/0x2f0 [ 2435.306653] rdma_bind_addr+0xcf5/0x23f0 [ 2435.310707] ? rdma_connect+0x15c0/0x15c0 [ 2435.314842] ? __mutex_unlock_slowpath+0x75/0x770 [ 2435.319663] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2435.324253] rdma_listen+0x8f/0x9b0 [ 2435.327857] ucma_listen+0x10b/0x170 [ 2435.331558] ? ucma_bind_ip+0x150/0x150 [ 2435.335520] ? _copy_from_user+0x96/0x100 [ 2435.339642] ? ucma_bind_ip+0x150/0x150 [ 2435.343608] ucma_write+0x206/0x2c0 [ 2435.347216] ? ucma_set_ib_path+0x510/0x510 [ 2435.351522] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2435.356476] __vfs_write+0xe4/0x630 [ 2435.360080] ? ucma_set_ib_path+0x510/0x510 [ 2435.364381] ? __handle_mm_fault+0x80f/0x4620 [ 2435.368854] ? kernel_read+0x110/0x110 [ 2435.372757] ? common_file_perm+0x3ee/0x580 [ 2435.377076] ? security_file_permission+0x82/0x1e0 [ 2435.381982] ? rw_verify_area+0xe1/0x2a0 [ 2435.386018] vfs_write+0x17f/0x4d0 [ 2435.389538] SyS_write+0xf2/0x210 [ 2435.392974] ? SyS_read+0x210/0x210 [ 2435.396589] ? __do_page_fault+0x159/0xad0 [ 2435.400828] ? do_syscall_64+0x4c/0x640 [ 2435.404778] ? SyS_read+0x210/0x210 [ 2435.408382] do_syscall_64+0x1d5/0x640 [ 2435.412260] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2435.417436] RIP: 0033:0x7ffbd80b50c9 [ 2435.421126] RSP: 002b:00007ffbd6627168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2435.428818] RAX: ffffffffffffffda RBX: 00007ffbd81d4f80 RCX: 00007ffbd80b50c9 [ 2435.436062] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2435.443310] RBP: 00007ffbd66271d0 R08: 0000000000000000 R09: 0000000000000000 [ 2435.450560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2435.457804] R13: 00007ffcb024d17f R14: 00007ffbd6627300 R15: 0000000000022000 17:52:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/250, 0xfa, 0x2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) (async) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, 0x0) 17:52:47 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) 17:52:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x7a70f27c087b1695}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x1}}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/block/ram0', 0x40200, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001800)={r6, 0x0, 0x64, 0x9a, &(0x7f0000000540)="98739c51299f3064ae7544081a4e075ad310821b5ab9c0adbf3deccf4000b4cf6b2da7e01c7d76b5eef138cb39c32aad1c0796c12bcfb826e4eace705ad676b3043290e9b8ff5cd062313497419548b4c9f77e825af9249ea803d45558d833835d9fd6c9", &(0x7f0000000640)=""/154, 0x3, 0x0, 0x1000, 0xc5, &(0x7f0000000700)="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", &(0x7f0000001700)="b3ecd8e18aa99d148433c6fced6307a470a99b57a4f19fde8527cde63bcc8dc4bc0f67e67df3ff79ed1df96040911cfe63f0e1cf889d1d0b123edb5cbf6534f25182b13569780a32f1762a33e3250feab40b9ad1c5b8197ba2ebc82fb246a45388898a63a20f263e6b4f0706566aacdf98e9cfad4268a650665e7d4e6125a6fc891415a51126851424eb038198a64e89374ca5ba47d3a029d6d9a1b88b01bef281910299bf0ade0b71d435873d7bbb1cf0297b9b1af44f958401fddcd5040862b749d4387e", 0x1, 0x1ff}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in6={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x81}}}, 0x90) 17:52:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 2) 17:52:47 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) 17:52:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x7a70f27c087b1695}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x7a70f27c087b1695}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) (async) 17:52:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 2436.096111] FAULT_INJECTION: forcing a failure. [ 2436.096111] name failslab, interval 1, probability 0, space 0, times 0 [ 2436.113832] CPU: 1 PID: 3119 Comm: syz-executor.5 Not tainted 4.14.304-syzkaller #0 [ 2436.121669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2436.131017] Call Trace: [ 2436.133589] dump_stack+0x1b2/0x281 [ 2436.137193] should_fail.cold+0x10a/0x149 [ 2436.141325] should_failslab+0xd6/0x130 [ 2436.145279] kmem_cache_alloc+0x28e/0x3c0 [ 2436.149441] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 2436.154972] idr_get_free_cmn+0x595/0x8d0 [ 2436.159109] ? rdma_bind_addr+0x7b2/0x23f0 [ 2436.163340] idr_alloc_cmn+0xe8/0x1e0 [ 2436.167138] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 2436.171979] ? lock_acquire+0x170/0x3f0 [ 2436.175966] cma_alloc_port+0x16f/0x300 [ 2436.179926] ? rdma_reject+0x2f0/0x2f0 [ 2436.183817] rdma_bind_addr+0xcf5/0x23f0 [ 2436.187860] ? rdma_connect+0x15c0/0x15c0 [ 2436.191985] ? __mutex_unlock_slowpath+0x75/0x770 [ 2436.196806] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2436.201392] rdma_listen+0x8f/0x9b0 [ 2436.204999] ucma_listen+0x10b/0x170 [ 2436.208688] ? ucma_bind_ip+0x150/0x150 [ 2436.212640] ? _copy_from_user+0x96/0x100 [ 2436.216774] ? ucma_bind_ip+0x150/0x150 [ 2436.220749] ucma_write+0x206/0x2c0 [ 2436.224393] ? ucma_set_ib_path+0x510/0x510 [ 2436.228703] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2436.233637] __vfs_write+0xe4/0x630 [ 2436.237243] ? ucma_set_ib_path+0x510/0x510 [ 2436.241541] ? __handle_mm_fault+0x80f/0x4620 [ 2436.246012] ? kernel_read+0x110/0x110 [ 2436.249892] ? common_file_perm+0x3ee/0x580 [ 2436.254208] ? security_file_permission+0x82/0x1e0 [ 2436.259116] ? rw_verify_area+0xe1/0x2a0 [ 2436.263171] vfs_write+0x17f/0x4d0 [ 2436.266692] SyS_write+0xf2/0x210 [ 2436.270122] ? SyS_read+0x210/0x210 [ 2436.273754] ? __do_page_fault+0x159/0xad0 [ 2436.277967] ? do_syscall_64+0x4c/0x640 [ 2436.281926] ? SyS_read+0x210/0x210 [ 2436.285538] do_syscall_64+0x1d5/0x640 [ 2436.289406] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 17:52:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 2436.294577] RIP: 0033:0x7ffbd80b50c9 [ 2436.298280] RSP: 002b:00007ffbd6627168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2436.305963] RAX: ffffffffffffffda RBX: 00007ffbd81d4f80 RCX: 00007ffbd80b50c9 [ 2436.313210] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2436.320455] RBP: 00007ffbd66271d0 R08: 0000000000000000 R09: 0000000000000000 [ 2436.327706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2436.334954] R13: 00007ffcb024d17f R14: 00007ffbd6627300 R15: 0000000000022000 17:52:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 3) 17:52:48 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x109081, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 17:52:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"529750baa9726727b0e71bab79ffac2d"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r1, 0x7a70f27c087b1695}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 17:52:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 17:52:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 17:52:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x1}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/block/ram0', 0x40200, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001800)={r6, 0x0, 0x64, 0x9a, &(0x7f0000000540)="98739c51299f3064ae7544081a4e075ad310821b5ab9c0adbf3deccf4000b4cf6b2da7e01c7d76b5eef138cb39c32aad1c0796c12bcfb826e4eace705ad676b3043290e9b8ff5cd062313497419548b4c9f77e825af9249ea803d45558d833835d9fd6c9", &(0x7f0000000640)=""/154, 0x3, 0x0, 0x1000, 0xc5, &(0x7f0000000700)="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", &(0x7f0000001700)="b3ecd8e18aa99d148433c6fced6307a470a99b57a4f19fde8527cde63bcc8dc4bc0f67e67df3ff79ed1df96040911cfe63f0e1cf889d1d0b123edb5cbf6534f25182b13569780a32f1762a33e3250feab40b9ad1c5b8197ba2ebc82fb246a45388898a63a20f263e6b4f0706566aacdf98e9cfad4268a650665e7d4e6125a6fc891415a51126851424eb038198a64e89374ca5ba47d3a029d6d9a1b88b01bef281910299bf0ade0b71d435873d7bbb1cf0297b9b1af44f958401fddcd5040862b749d4387e", 0x1, 0x1ff}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in6={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x81}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/block/ram0', 0x40200, 0x1) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001800)={r6, 0x0, 0x64, 0x9a, &(0x7f0000000540)="98739c51299f3064ae7544081a4e075ad310821b5ab9c0adbf3deccf4000b4cf6b2da7e01c7d76b5eef138cb39c32aad1c0796c12bcfb826e4eace705ad676b3043290e9b8ff5cd062313497419548b4c9f77e825af9249ea803d45558d833835d9fd6c9", &(0x7f0000000640)=""/154, 0x3, 0x0, 0x1000, 0xc5, &(0x7f0000000700)="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", &(0x7f0000001700)="b3ecd8e18aa99d148433c6fced6307a470a99b57a4f19fde8527cde63bcc8dc4bc0f67e67df3ff79ed1df96040911cfe63f0e1cf889d1d0b123edb5cbf6534f25182b13569780a32f1762a33e3250feab40b9ad1c5b8197ba2ebc82fb246a45388898a63a20f263e6b4f0706566aacdf98e9cfad4268a650665e7d4e6125a6fc891415a51126851424eb038198a64e89374ca5ba47d3a029d6d9a1b88b01bef281910299bf0ade0b71d435873d7bbb1cf0297b9b1af44f958401fddcd5040862b749d4387e", 0x1, 0x1ff}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r7}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in6={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x81}}}, 0x90) (async) 17:52:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) [ 2436.930186] ================================================================== [ 2436.937759] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 2436.944244] Read of size 8 at addr ffff8880a5d11d18 by task syz-executor.4/3166 [ 2436.951673] [ 2436.953285] CPU: 1 PID: 3166 Comm: syz-executor.4 Not tainted 4.14.304-syzkaller #0 [ 2436.961060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2436.970401] Call Trace: [ 2436.972981] dump_stack+0x1b2/0x281 17:52:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) [ 2436.976603] print_address_description.cold+0x54/0x1d3 [ 2436.981875] kasan_report_error.cold+0x8a/0x191 [ 2436.986537] ? __list_add_valid+0x93/0xa0 [ 2436.990679] __asan_report_load8_noabort+0x68/0x70 [ 2436.995599] ? __list_add_valid+0x93/0xa0 [ 2436.999750] __list_add_valid+0x93/0xa0 [ 2437.003705] rdma_listen+0x656/0x9b0 [ 2437.007398] ucma_listen+0x10b/0x170 [ 2437.011098] ? ucma_bind_ip+0x150/0x150 [ 2437.015065] ? _copy_from_user+0x96/0x100 [ 2437.019205] ? ucma_bind_ip+0x150/0x150 [ 2437.023170] ucma_write+0x206/0x2c0 17:52:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) [ 2437.026775] ? ucma_set_ib_path+0x510/0x510 [ 2437.031074] __vfs_write+0xe4/0x630 [ 2437.034703] ? ucma_set_ib_path+0x510/0x510 [ 2437.039010] ? kernel_read+0x110/0x110 [ 2437.042895] ? common_file_perm+0x3ee/0x580 [ 2437.047216] ? security_file_permission+0x82/0x1e0 [ 2437.052147] ? rw_verify_area+0xe1/0x2a0 [ 2437.056206] vfs_write+0x17f/0x4d0 [ 2437.059754] SyS_write+0xf2/0x210 [ 2437.063190] ? SyS_read+0x210/0x210 [ 2437.066800] ? do_syscall_64+0x4c/0x640 [ 2437.070750] ? SyS_read+0x210/0x210 [ 2437.074358] do_syscall_64+0x1d5/0x640 17:52:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) [ 2437.078233] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2437.083423] RIP: 0033:0x7f98337270c9 [ 2437.087125] RSP: 002b:00007f9831c78168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2437.094827] RAX: ffffffffffffffda RBX: 00007f9833847050 RCX: 00007f98337270c9 [ 2437.102086] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 0000000000000003 [ 2437.109358] RBP: 00007f9833782ae9 R08: 0000000000000000 R09: 0000000000000000 [ 2437.116614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2437.123862] R13: 00007ffe44235baf R14: 00007f9831c78300 R15: 0000000000022000 17:52:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 17:52:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffdfd, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffd28) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) [ 2437.131137] [ 2437.132746] Allocated by task 3131: [ 2437.136370] kasan_kmalloc+0xeb/0x160 [ 2437.140164] kmem_cache_alloc_trace+0x131/0x3d0 [ 2437.144823] rdma_create_id+0x57/0x4c0 [ 2437.148727] ucma_create_id+0x18b/0x500 [ 2437.152685] ucma_write+0x206/0x2c0 [ 2437.156303] __vfs_write+0xe4/0x630 [ 2437.159922] vfs_write+0x17f/0x4d0 [ 2437.163451] SyS_write+0xf2/0x210 [ 2437.166899] do_syscall_64+0x1d5/0x640 [ 2437.170775] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2437.175946] [ 2437.177559] Freed by task 3142: [ 2437.180827] kasan_slab_free+0xc3/0x1a0 [ 2437.184783] kfree+0xc9/0x250 [ 2437.187870] ucma_close+0x11a/0x340 [ 2437.191489] __fput+0x25f/0x7a0 [ 2437.194761] task_work_run+0x11f/0x190 [ 2437.198641] do_exit+0xa44/0x2850 [ 2437.202084] do_group_exit+0x100/0x2e0 [ 2437.205948] get_signal+0x38d/0x1ca0 [ 2437.209637] do_signal+0x7c/0x1550 [ 2437.213157] exit_to_usermode_loop+0x160/0x200 [ 2437.217710] do_syscall_64+0x4a3/0x640 [ 2437.221585] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2437.226773] [ 2437.228408] The buggy address belongs to the object at ffff8880a5d11b40 [ 2437.228408] which belongs to the cache kmalloc-1024 of size 1024 [ 2437.241475] The buggy address is located 472 bytes inside of [ 2437.241475] 1024-byte region [ffff8880a5d11b40, ffff8880a5d11f40) [ 2437.253425] The buggy address belongs to the page: [ 2437.258329] page:ffffea0002974400 count:1 mapcount:0 mapping:ffff8880a5d10040 index:0x0 compound_mapcount: 0 [ 2437.268272] flags: 0xfff00000008100(slab|head) [ 2437.272836] raw: 00fff00000008100 ffff8880a5d10040 0000000000000000 0000000100000007 [ 2437.280700] raw: ffffea0002c00f20 ffffea0002af23a0 ffff88813fe74ac0 0000000000000000 [ 2437.288550] page dumped because: kasan: bad access detected [ 2437.294233] [ 2437.295832] Memory state around the buggy address: [ 2437.300734] ffff8880a5d11c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2437.308066] ffff8880a5d11c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2437.315399] >ffff8880a5d11d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2437.322728] ^ 17:52:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "fb13098ac4230108ef24d7cb159c7997fb49d583dd5e8387ad76c193ade15fa31b05fe69dc3fef55df83684847e4f27904e456798637f9e6c6839628be3978569622e2c4ea3a619974da79fc144c73feda3d61aaa9a560e9e260118cae70cac83d96b47878ff7bb59764e7caa25677ed588d94d252bb851de0aad33c3c8cafe1a517478d24bd752f2201696d8c99291caf8cee7197f72818bedd6712363f31b9ee122e1c4db6bd80f7ad8b2649ad03bda863d2c1cee8316d62c368c511af444acd34ef24d8c56ceffc4229f6bc54dfacd95ef23d035fc236c819fd3cf032ba7064dd143254307633986d7c9ed22690737a9c03a85059b3254ff31c3b00", 0x6, 0x80, 0x8, 0x1e, 0x3, 0x20, 0x7}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000640)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:52:48 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x109081, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x109081, 0x0) (async) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) (async) [ 2437.326857] ffff8880a5d11d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2437.334198] ffff8880a5d11e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2437.341613] ================================================================== [ 2437.348942] Disabling lock debugging due to kernel taint [ 2437.361428] Kernel panic - not syncing: panic_on_warn set ... [ 2437.361428] [ 2437.368789] CPU: 1 PID: 3166 Comm: syz-executor.4 Tainted: G B 4.14.304-syzkaller #0 [ 2437.377791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 2437.387130] Call Trace: [ 2437.389708] dump_stack+0x1b2/0x281 [ 2437.393337] panic+0x1f9/0x42d [ 2437.396518] ? add_taint.cold+0x16/0x16 [ 2437.400518] ? ___preempt_schedule+0x16/0x18 [ 2437.404932] kasan_end_report+0x43/0x49 [ 2437.408936] kasan_report_error.cold+0xa7/0x191 [ 2437.413595] ? __list_add_valid+0x93/0xa0 [ 2437.417727] __asan_report_load8_noabort+0x68/0x70 [ 2437.422640] ? __list_add_valid+0x93/0xa0 [ 2437.426761] __list_add_valid+0x93/0xa0 [ 2437.430711] rdma_listen+0x656/0x9b0 [ 2437.434401] ucma_listen+0x10b/0x170 [ 2437.438087] ? ucma_bind_ip+0x150/0x150 [ 2437.442037] ? _copy_from_user+0x96/0x100 [ 2437.446157] ? ucma_bind_ip+0x150/0x150 [ 2437.450142] ucma_write+0x206/0x2c0 [ 2437.453744] ? ucma_set_ib_path+0x510/0x510 [ 2437.458049] __vfs_write+0xe4/0x630 [ 2437.461655] ? ucma_set_ib_path+0x510/0x510 [ 2437.465948] ? kernel_read+0x110/0x110 [ 2437.469805] ? common_file_perm+0x3ee/0x580 [ 2437.474099] ? security_file_permission+0x82/0x1e0 [ 2437.479004] ? rw_verify_area+0xe1/0x2a0 [ 2437.483048] vfs_write+0x17f/0x4d0 [ 2437.486566] SyS_write+0xf2/0x210 [ 2437.490021] ? SyS_read+0x210/0x210 [ 2437.493634] ? do_syscall_64+0x4c/0x640 [ 2437.497579] ? SyS_read+0x210/0x210 [ 2437.501179] do_syscall_64+0x1d5/0x640 [ 2437.505067] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 2437.510231] RIP: 0033:0x7f98337270c9 [ 2437.513916] RSP: 002b:00007f9831c78168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2437.521613] RAX: ffffffffffffffda RBX: 00007f9833847050 RCX: 00007f98337270c9 [ 2437.528858] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 0000000000000003 [ 2437.536108] RBP: 00007f9833782ae9 R08: 0000000000000000 R09: 0000000000000000 [ 2437.543354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2437.550599] R13: 00007ffe44235baf R14: 00007f9831c78300 R15: 0000000000022000 [ 2437.558003] Kernel Offset: disabled [ 2437.561610] Rebooting in 86400 seconds..