7f0000000280)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) (rerun: 64) 00:57:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'wg1\x00', {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x2}}, 0x18) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:49 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffe93) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f00000004c0), 0x2, {0xa, 0x4e23, 0x4a, @dev={0xfe, 0x80, '\x00', 0x17}, 0x6}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000008c0), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r7}}, 0x18) 00:57:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{{0x80000000}}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f0000000a00)={r3, &(0x7f0000000940), &(0x7f0000000980)}) ioctl$MEDIA_IOC_DEVICE_INFO(r2, 0xc1007c00, &(0x7f0000000a40)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r5, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000007c0)={r5, &(0x7f00000004c0)=[{0x80000000}], &(0x7f0000000740)}) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000003c0)={r6, &(0x7f0000000480), &(0x7f0000000400)}) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r2, 0x7ab, &(0x7f0000000f80)={&(0x7f0000000b40)={{@hyper, 0x3ff}, {@my=0x1, 0xfff}, 0x400, "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"}, 0x418, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0xffffffffffffff84) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r8}}, 0x30) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r8}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r9, 0x5a}}, 0x18) (async) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r10, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r11}}, 0x30) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000800)={0x8, 0x120, 0xfa00, {0x4, {0xfffffc01, 0x3ff, "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", 0x4, 0x5, 0xfd, 0x80, 0x0, 0x1f, 0x3}, r11}}, 0x128) 00:57:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'wg1\x00', {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r0}}, 0x18) 00:57:49 executing program 0: clock_getres(0x3, &(0x7f0000000080)) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'pimreg1\x00', &(0x7f00000002c0)=@ethtool_sfeatures={0x3b, 0x5, [{0x7, 0x8c}, {0x0, 0x3f}, {0x8, 0xffffffff}, {0x0, 0x8}, {0x7, 0x6}]}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000190000000800030004"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24040800) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000280)) 00:57:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x2}}, 0x18) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x2}}, 0x18) (async) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:49 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffe93) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f00000004c0), 0x2, {0xa, 0x4e23, 0x4a, @dev={0xfe, 0x80, '\x00', 0x17}, 0x6}, r1}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000008c0), 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r7}}, 0x18) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x2, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0xfffffffffffffe93) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f00000004c0), 0x2, {0xa, 0x4e23, 0x4a, @dev={0xfe, 0x80, '\x00', 0x17}, 0x6}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000008c0), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0), 0x106, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000840)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r7}}, 0x18) (async) 00:57:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'wg1\x00', {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'wg1\x00', {0x2, 0x0, @local}}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:57:50 executing program 0: clock_getres(0x3, &(0x7f0000000080)) (async, rerun: 64) r0 = socket$can_raw(0x1d, 0x3, 0x1) (rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'pimreg1\x00', &(0x7f00000002c0)=@ethtool_sfeatures={0x3b, 0x5, [{0x7, 0x8c}, {0x0, 0x3f}, {0x8, 0xffffffff}, {0x0, 0x8}, {0x7, 0x6}]}}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000190000000800030004"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24040800) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) (async) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async, rerun: 64) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000280)) (rerun: 64) 00:57:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0xfffffffffffffe61, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe80, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x2e) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) 00:57:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x2}}, 0x18) (async, rerun: 64) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket(0x22, 0x2, 0x1) r1 = msgget$private(0x0, 0x420) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/51) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r0}}, 0x18) 00:57:50 executing program 0: clock_getres(0x3, &(0x7f0000000080)) r0 = socket$can_raw(0x1d, 0x3, 0x1) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'pimreg1\x00', &(0x7f00000002c0)=@ethtool_sfeatures={0x3b, 0x5, [{0x7, 0x8c}, {0x0, 0x3f}, {0x8, 0xffffffff}, {0x0, 0x8}, {0x7, 0x6}]}}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000190000000800030004"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24040800) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000280)) 00:57:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe80, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x2e) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket(0x22, 0x2, 0x1) (async) r1 = msgget$private(0x0, 0x420) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/51) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x5}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0xfffffffffffffe61, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe80, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x2e) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe80, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x2e) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) (async) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket(0x22, 0x2, 0x1) (async) r1 = msgget$private(0x0, 0x420) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/51) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) listen(0xffffffffffffffff, 0x8cf50a5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0xffff, @empty, 0x10001}}}, 0x90) socket$nl_rdma(0x10, 0x3, 0x14) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x5}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x5}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x2d, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x1a}}, r4}}, 0x30) 00:57:50 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r0, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r1, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r2, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r3, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r5, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000e40)={{r1, r2, 0x1, [0x7fff, 0x9]}, {0x80000000, r4, 0xe, [0x2, 0x5]}, 0x0, [0x2663, 0x3]}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r8, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000380)=[{}], 0x3, 0x0, &(0x7f0000000400)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000700)=[{}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r8, 0xc0487c04, &(0x7f0000000dc0)={0x0, 0x3, 0x0, &(0x7f0000000900)=[{}, {}, {0x80000000}], 0x5, 0x0, &(0x7f0000000a40)=[{}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000c80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000080)=[{}]}) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r11 = syz_open_dev$media(&(0x7f0000000180), 0x8, 0x80) ioctl$MEDIA_IOC_ENUM_LINKS(r11, 0xc0287c02, &(0x7f00000006c0)={r9, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r8, 0xc1007c01, &(0x7f0000000280)) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) listen(0xffffffffffffffff, 0x8cf50a5) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0xffff, @empty, 0x10001}}}, 0x90) (async) socket$nl_rdma(0x10, 0x3, 0x14) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x5}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x53) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r1, 0x61e}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x6, 0x8001) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000200)) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000002c0)={r7, &(0x7f00000000c0), &(0x7f0000000240)}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 00:57:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0xfffffffffffffe61, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000d80)) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000040)=0xb0000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:50 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r0, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r1, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r2, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r3, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r5, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000e40)={{r1, r2, 0x1, [0x7fff, 0x9]}, {0x80000000, r4, 0xe, [0x2, 0x5]}, 0x0, [0x2663, 0x3]}) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r8, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000380)=[{}], 0x3, 0x0, &(0x7f0000000400)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000700)=[{}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r8, 0xc0487c04, &(0x7f0000000dc0)={0x0, 0x3, 0x0, &(0x7f0000000900)=[{}, {}, {0x80000000}], 0x5, 0x0, &(0x7f0000000a40)=[{}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000c80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000080)=[{}]}) (async, rerun: 32) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r11 = syz_open_dev$media(&(0x7f0000000180), 0x8, 0x80) ioctl$MEDIA_IOC_ENUM_LINKS(r11, 0xc0287c02, &(0x7f00000006c0)={r9, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) ioctl$MEDIA_IOC_ENUM_ENTITIES(r8, 0xc1007c01, &(0x7f0000000280)) (rerun: 32) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) listen(0xffffffffffffffff, 0x8cf50a5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0xffff, @empty, 0x10001}}}, 0x90) (async) socket$nl_rdma(0x10, 0x3, 0x14) 00:57:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x53) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r1, 0x61e}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_open_dev$media(&(0x7f00000001c0), 0x6, 0x8001) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000200)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000002c0)={r7, &(0x7f00000000c0), &(0x7f0000000240)}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 00:57:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000100), 0x8) 00:57:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x2d, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x1a}}, r4}}, 0x30) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000d80)) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000040)=0xb0000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) (async) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000d80)) (async) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000040)=0xb0000) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000100), 0x8) 00:57:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x2d, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x1a}}, r4}}, 0x30) (rerun: 32) 00:57:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x53) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r1, 0x61e}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x6, 0x8001) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000200)) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000002c0)={r7, &(0x7f00000000c0), &(0x7f0000000240)}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x53) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r1, 0x61e}}, 0x10) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_open_dev$media(&(0x7f00000001c0), 0x6, 0x8001) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000200)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000002c0)={r7, &(0x7f00000000c0), &(0x7f0000000240)}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) (async) 00:57:50 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r0, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r1, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async, rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (rerun: 32) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r2, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r3, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r5, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000e40)={{r1, r2, 0x1, [0x7fff, 0x9]}, {0x80000000, r4, 0xe, [0x2, 0x5]}, 0x0, [0x2663, 0x3]}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) (async, rerun: 32) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_G_TOPOLOGY(r8, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000380)=[{}], 0x3, 0x0, &(0x7f0000000400)=[{}, {}, {}], 0x5, 0x0, &(0x7f0000000700)=[{}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r8, 0xc0487c04, &(0x7f0000000dc0)={0x0, 0x3, 0x0, &(0x7f0000000900)=[{}, {}, {0x80000000}], 0x5, 0x0, &(0x7f0000000a40)=[{}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000c80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000080)=[{}]}) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r11 = syz_open_dev$media(&(0x7f0000000180), 0x8, 0x80) ioctl$MEDIA_IOC_ENUM_LINKS(r11, 0xc0287c02, &(0x7f00000006c0)={r9, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$MEDIA_IOC_ENUM_ENTITIES(r8, 0xc1007c01, &(0x7f0000000280)) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000d80)) (async) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000040)=0xb0000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000100), 0x8) (async) 00:57:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000d80)) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, &(0x7f0000000140)={@hyper, 0xfffffffe}) fstat(r2, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f00000000c0)={0x6, 'dummy0\x00', {0x224fb4f2}, 0x424c}) 00:57:50 executing program 2: ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) r2 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='./0\x00']) r6 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {r5, r6}}, './file0\x00'}) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000d80)) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r7, 0x7aa, &(0x7f00000004c0)={{@hyper, 0x7fff}, 0x5, 0x5}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000140)={{@host, 0x40}, 0x1, 0x1, 0xffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r8, 0x1}}, 0x18) 00:57:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x7, @empty, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e24, 0xfffffffb, @remote}, r1}}, 0x38) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2e, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x7, @empty, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:50 executing program 2: ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000100)) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) (async, rerun: 32) r2 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) (async, rerun: 32) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='./0\x00']) (async) r6 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {r5, r6}}, './file0\x00'}) (async) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000d80)) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r7, 0x7aa, &(0x7f00000004c0)={{@hyper, 0x7fff}, 0x5, 0x5}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000140)={{@host, 0x40}, 0x1, 0x1, 0xffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r8, 0x1}}, 0x18) 00:57:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000d80)) (async) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, &(0x7f0000000140)={@hyper, 0xfffffffe}) (async, rerun: 64) fstat(r2, &(0x7f0000000040)) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async, rerun: 64) r3 = socket$nl_rdma(0x10, 0x3, 0x14) (rerun: 64) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f00000000c0)={0x6, 'dummy0\x00', {0x224fb4f2}, 0x424c}) 00:57:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e24, 0xfffffffb, @remote}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x7, @empty, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x7, @empty, 0x2}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x21}}}}, 0x90) r2 = syz_open_dev$media(&(0x7f0000000080), 0x7d3b800000, 0x120600) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r3, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r4, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000005c0)={0x0, 0x4, 0x0, &(0x7f0000000340)=[{}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000140)=[{}], 0x3, 0x0, &(0x7f00000001c0)=[{}, {}, {0x0, 0x80000000, 0x0, {0x0}}], 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f00000000c0)={{0x80000000, r3, 0x3, [0x80000001, 0xffffffff]}, {0x80000000, r5, 0x2, [0x800, 0xffff]}, 0x0, [0xa32c, 0x36cf]}) 00:57:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 00:57:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e24, 0xfffffffb, @remote}, r1}}, 0x38) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e24, 0xfffffffb, @remote}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfffffffe, @local, 0x2}, r3}}, 0x30) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r5, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000004c0)={r7, &(0x7f0000000480), &(0x7f0000000740)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={r8, &(0x7f0000000600), &(0x7f0000000640)}) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r10}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r10}}, 0x18) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x21}}}}, 0x90) (async) r2 = syz_open_dev$media(&(0x7f0000000080), 0x7d3b800000, 0x120600) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r3, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r4, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000005c0)={0x0, 0x4, 0x0, &(0x7f0000000340)=[{}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000140)=[{}], 0x3, 0x0, &(0x7f00000001c0)=[{}, {}, {0x0, 0x80000000, 0x0, {0x0}}], 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f00000000c0)={{0x80000000, r3, 0x3, [0x80000001, 0xffffffff]}, {0x80000000, r5, 0x2, [0x800, 0xffff]}, 0x0, [0xa32c, 0x36cf]}) 00:57:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000d80)) (async) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, &(0x7f0000000140)={@hyper, 0xfffffffe}) (async) fstat(r2, &(0x7f0000000040)) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f00000000c0)={0x6, 'dummy0\x00', {0x224fb4f2}, 0x424c}) 00:57:51 executing program 2: ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000100)) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) r2 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) (async) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='./0\x00']) r6 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {r5, r6}}, './file0\x00'}) (async) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000d80)) (async) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r7, 0x7aa, &(0x7f00000004c0)={{@hyper, 0x7fff}, 0x5, 0x5}) (async) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000140)={{@host, 0x40}, 0x1, 0x1, 0xffff}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r8, 0x1}}, 0x18) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x21}}}}, 0x90) (async) r2 = syz_open_dev$media(&(0x7f0000000080), 0x7d3b800000, 0x120600) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r3, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r4, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000005c0)={0x0, 0x4, 0x0, &(0x7f0000000340)=[{}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000140)=[{}], 0x3, 0x0, &(0x7f00000001c0)=[{}, {}, {0x0, 0x80000000, 0x0, {0x0}}], 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f00000000c0)={{0x80000000, r3, 0x3, [0x80000001, 0xffffffff]}, {0x80000000, r5, 0x2, [0x800, 0xffff]}, 0x0, [0xa32c, 0x36cf]}) 00:57:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) 00:57:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000180)={@default, @null, 0x2, 0x56}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) getsockname$ax25(r4, &(0x7f0000000300)={{0x3, @rose}, [@default, @netrom, @remote, @null, @default, @netrom, @default, @null]}, &(0x7f0000000200)=0x48) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x2001) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000280)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r0}}, 0x18) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfffffffe, @local, 0x2}, r3}}, 0x30) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r5, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000004c0)={r7, &(0x7f0000000480), &(0x7f0000000740)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={r8, &(0x7f0000000600), &(0x7f0000000640)}) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r10}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r10}}, 0x18) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000480)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r6, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x9, "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", 0x8, 0xfb, 0x5, 0x81, 0xfc, 0x40, 0xda}, r1}}, 0x128) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000480)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r6, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) 00:57:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x9, "9fc1a2db8025b7dc3ec777762d69e1b6f6928d27d98fe62eea1ee4a30fe2579480f130f88f2ada8bb94f1b3eb293992f6cb02a222db10d71f5422bf13cd24b2326173b67ade287808ef9aad283c33a3e885dcc6a21b5bd42d03cf7a2f487777efef0bd8a5986dc9a0ac2c93a3f28e57a9bf80fa3052ed92a99c6c4a4677709a9bd9a1be1e1e9ea986311ca0967b78f136a24bd4cd7be004ec43064e5bf68a0d1cb7365e0f94e0b63f6851d07dca45be757e3a88ab21874834abd0e42f52c94c1844991d6fdd8ae4bb5ec2e4385bb9a5a2d27f8e72cffb638d7cb35a0c8879244f935f0071ed63c97287e9c448f4a6ee3b9902cad003df0c4a6e76922e8029151", 0x8, 0xfb, 0x5, 0x81, 0xfc, 0x40, 0xda}, r1}}, 0x128) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (rerun: 32) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000480)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r6, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000480)=0x4, r2, 0x0, 0x2, 0x4}}, 0x20) (async) openat$md(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r6, 0xe}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) (async) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfffffffe, @local, 0x2}, r3}}, 0x30) (async, rerun: 32) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async, rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async, rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r5, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async, rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000004c0)={r7, &(0x7f0000000480), &(0x7f0000000740)=[{}, {{}, {0x80000000}}]}) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={r8, &(0x7f0000000600), &(0x7f0000000640)}) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r10}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r10}}, 0x18) 00:57:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async, rerun: 64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 00:57:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) (async, rerun: 64) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000180)={@default, @null, 0x2, 0x56}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) getsockname$ax25(r4, &(0x7f0000000300)={{0x3, @rose}, [@default, @netrom, @remote, @null, @default, @netrom, @default, @null]}, &(0x7f0000000200)=0x48) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r6 = syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x2001) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000280)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r0}}, 0x18) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x9, "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", 0x8, 0xfb, 0x5, 0x81, 0xfc, 0x40, 0xda}, r1}}, 0x128) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='./0\x00']) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{}, {{}, {0x80000000, 0x0}}]}) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x0, r6}}, './file0\x00'}) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f0000000d80)) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f0000000d80)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESOCT=r5, @ANYRES32=r8, @ANYRES8=r7, @ANYBLOB="2e2f8b696c613000"]) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r10, @ANYRES32=r9, @ANYBLOB='./0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="0104006cf9c6fbf5f6e36a27", @ANYRES32, @ANYRES32=r2, @ANYRES32=r9, @ANYBLOB='./file0\x00']) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r12, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r13}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r11, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xa8, @mcast1, 0x4000005}, r13}}, 0x30) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r14, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x18, 0x140e, 0x4, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x5}]}, 0x18}}, 0x0) getsockopt$IP_SET_OP_VERSION(r14, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e23, 0x8001, @ipv4={'\x00', '\xff\xff', @empty}, 0x10001}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e23, 0x8001, @ipv4={'\x00', '\xff\xff', @empty}, 0x10001}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x1412, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e23, 0x8001, @ipv4={'\x00', '\xff\xff', @empty}, 0x10001}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0x18) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x2, {0xa, 0x4e20, 0xffff6ef4, @remote, 0x5}, r3}}, 0x38) 00:57:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000180)={@default, @null, 0x2, 0x56}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) getsockname$ax25(r4, &(0x7f0000000300)={{0x3, @rose}, [@default, @netrom, @remote, @null, @default, @netrom, @default, @null]}, &(0x7f0000000200)=0x48) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x2001) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000280)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) (async) syz_init_net_socket$ax25(0x3, 0x3, 0xce) (async) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000180)={@default, @null, 0x2, 0x56}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) getsockname$ax25(r4, &(0x7f0000000300)={{0x3, @rose}, [@default, @netrom, @remote, @null, @default, @netrom, @default, @null]}, &(0x7f0000000200)=0x48) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x2001) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000280)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r0}}, 0x18) (async) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x3, r1, 0x0, 0x0, 0x1}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0xfffffffd}}, 0x10) 00:57:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='./0\x00']) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{}, {{}, {0x80000000, 0x0}}]}) (async) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x0, r6}}, './file0\x00'}) (async) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f0000000d80)) (async) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f0000000d80)) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESOCT=r5, @ANYRES32=r8, @ANYRES8=r7, @ANYBLOB="2e2f8b696c613000"]) (async) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r10, @ANYRES32=r9, @ANYBLOB='./0\x00']) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="0104006cf9c6fbf5f6e36a27", @ANYRES32, @ANYRES32=r2, @ANYRES32=r9, @ANYBLOB='./file0\x00']) (async) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r12, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r13}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r11, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xa8, @mcast1, 0x4000005}, r13}}, 0x30) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r14, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x18, 0x140e, 0x4, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x5}]}, 0x18}}, 0x0) (async) getsockopt$IP_SET_OP_VERSION(r14, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x1412, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x1412, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x2, {0xa, 0x4e20, 0xffff6ef4, @remote, 0x5}, r3}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x2, {0xa, 0x4e20, 0xffff6ef4, @remote, 0x5}, r3}}, 0x38) (async) 00:57:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0x18) 00:57:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x1412, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x3, r1, 0x0, 0x0, 0x1}}, 0x20) (rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0xfffffffd}}, 0x10) 00:57:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0x18) (async) 00:57:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x2, {0xa, 0x4e20, 0xffff6ef4, @remote, 0x5}, r3}}, 0x38) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x6, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x2, 0x8c8e7df599482445}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000380)={'batadv_slave_1\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x2, 'nicvf0\x00', {0x80}, 0xfc00}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r3, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x2) 00:57:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x3, r1, 0x0, 0x0, 0x1}}, 0x20) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0xfffffffd}}, 0x10) 00:57:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x6, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x2, 0x8c8e7df599482445}) (async) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) (async) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000380)={'batadv_slave_1\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x2, 'nicvf0\x00', {0x80}, 0xfc00}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r3, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x2) 00:57:52 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='./0\x00']) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{}, {{}, {0x80000000, 0x0}}]}) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x0, r6}}, './file0\x00'}) (async) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f0000000d80)) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f0000000d80)) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESOCT=r5, @ANYRES32=r8, @ANYRES8=r7, @ANYBLOB="2e2f8b696c613000"]) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r10, @ANYRES32=r9, @ANYBLOB='./0\x00']) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="0104006cf9c6fbf5f6e36a27", @ANYRES32, @ANYRES32=r2, @ANYRES32=r9, @ANYBLOB='./file0\x00']) (async) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r12, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r13}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r11, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xa8, @mcast1, 0x4000005}, r13}}, 0x30) (async) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r14, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x18, 0x140e, 0x4, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x5}]}, 0x18}}, 0x0) (async) getsockopt$IP_SET_OP_VERSION(r14, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 00:57:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1000c4000e140000000000000000"], 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1000c4000e140000000000000000"], 0x10}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x6, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x2, 0x8c8e7df599482445}) (async) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000380)={'batadv_slave_1\x00'}) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x2, 'nicvf0\x00', {0x80}, 0xfc00}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r3, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x2) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1000c4000e140000000000000000"], 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="1000c4000e140000000000000000"], 0x10}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) (async) 00:57:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) (async) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e24, 0x97db, @rand_addr=' \x01\x00', 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f00000008c0)={0x0, 0x1, 0x0, &(0x7f0000000200)=[{}], 0x8, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000700)=[{}, {}, {}, {}], 0x8, 0x0, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x80000001, {"dafa8d74f85ef4979a53338298b9dd6c"}, 0x8, 0xff, 0x81}}}, 0x90) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f0000000dc0)={0x0, 0x1, 0x0, &(0x7f0000000580)=[{}], 0x0, 0x0, &(0x7f0000000b40), 0x8, 0x0, &(0x7f0000000bc0)=[{}, {}, {}, {}, {0x0, 0x80000000}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)=[{}, {{0x80000000}}]}) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000500)={'wlan1\x00'}) r6 = syz_open_dev$media(&(0x7f0000000180), 0xfffffffffffffffa, 0x200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000540)={0x6, 'vcan0\x00', {0x9}, 0x7f}) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f0000000200)={r4, &(0x7f00000001c0), &(0x7f0000000440)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000b40)) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000700)={{@any, 0x7}, {@local, 0x2}, 0x400, "e1cd5bbb306b58d5075f492cfffa7be6348ea2fbfe1a8c8f40389d71f1a20a12b6c01b5f2e6c1c7a084e06fd3480bc36fc0a9b5b67cb32772e9c21e01df88afeb0261a289a5d0363c8d1e0ed4cd8f7080afa27b1b989828a4ca4acfaa877707e06acc82be6dcc4d3b87458a049e848354f91e72b07d2b38d69f82ce33af20af93d6d21b29128e4ad3619c236224d6fb7d81965249e7c58a6058cb9f9dd9433c6bdbbea41ee48a1b8041dfb9896af41505c098066a658a1873f99b4236bc38df9ac7de6463720e094c234a300b1b42a2c6ac59c78ae935535943562d459984cf1b7a3280c0cc0f26055c73bd9857d8595228541dcaa2e65d606e0e99e6bbc1b235aa16407a677a47320e1b582487e076f48b638cde857b40ad7b3d0f69d155294ec8d9995ed4942bf5d22009c83d3844b11593d271e6d9ed9f8017b480f12c7e077358bfc568c85efcb16c32806b85cd4124a562ed748fa437c469b5fcda0b4a58f8144c6f153e0d3a2d2f7abfd5e7f2751cc0ab209e0bb8a20febf36a2e3b18f39d04117d9e8121624246f2accbe3ed87cf272dec2e44d17bc88a0171d89ad2e36a8010de1702e4d71c7bfa9f46ff937cad711a5e0278229c4f5847878c47e0e88006dff82a19d6f0984ce862442036582e923fded463c068897271d58e5ddf29c25b57cc77ff1e29340f22d875bb9d4acee5f642918a5805982e4715586a573b39fa98b70ad7975b66c3b7aad439ef418780130ecb61fe3976f1fff580a025e74954061532b0e5b2b9061172096142d38fb12a43edbf9c50fd40910518f3d5c83a3edaba1dfad2cf8b7e60846d43e0172bee6a4e1cff600c2933bdd75757b3da26e05879a2f1d02a3c5729a594987e834327c42e17de3210c4044e84d077035e76d2b391e255ac4d927fcf3b75f1aad9ad52ca8e30c6040b246058c2256bceeff971a0c3bc64716e89d76ecf01491b8285d5aba9764fa7bf11dc1682064ee00e49303f881a5fa3a9d1d96ce60c1f9cea06f2b74d1352e0767356809792f3c40d3a49cb525d1f472204ace496bc79db50b024a53f81f25f76e4d3ad0c2bb217790972f4eaccbd0a99d541b7a2196d7027c330650e31234b80e6b8fa73d3b3d4b71ffbe3851cd4ae2183b6fd0b482366d24100deff5a960a2908e65bbb06d87ccd061081e64303b4e8d4bad8f8dd6245fe1c58097d907b6b30de15652c462f899a3d7c58c1b854316e27816845c7ce5c4f4db3beede4e3af5b574bc0fb0abde7476cdc86a8b243d41430ddcc8bcd253818e25944aa6bdff53c5546f0b067e3f92e226d1833569fb2b57766e0b447f2bcf3956c5f255350ac35c84fc438ca4ba21396c244b0d77379d4de8c9bec6a08c40ccef450cd93d2f1b395c5438b21150339fe187045de34b532bd65f34c7b708b93245825e9973e8b1fbc062ebd318f6d3"}, 0x418, 0x3}) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e24, 0x97db, @rand_addr=' \x01\x00', 0x1}}}, 0x38) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x8}}, 0x10) (async) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, '\x00', 0x2a}}}}, 0x38) 00:57:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f00000008c0)={0x0, 0x1, 0x0, &(0x7f0000000200)=[{}], 0x8, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000700)=[{}, {}, {}, {}], 0x8, 0x0, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}]}) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x80000001, {"dafa8d74f85ef4979a53338298b9dd6c"}, 0x8, 0xff, 0x81}}}, 0x90) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e24, 0x97db, @rand_addr=' \x01\x00', 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, '\x00', 0x2a}}}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, '\x00', 0x2a}}}}, 0x38) (async) 00:57:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f0000000dc0)={0x0, 0x1, 0x0, &(0x7f0000000580)=[{}], 0x0, 0x0, &(0x7f0000000b40), 0x8, 0x0, &(0x7f0000000bc0)=[{}, {}, {}, {}, {0x0, 0x80000000}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)=[{}, {{0x80000000}}]}) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000500)={'wlan1\x00'}) r6 = syz_open_dev$media(&(0x7f0000000180), 0xfffffffffffffffa, 0x200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000540)={0x6, 'vcan0\x00', {0x9}, 0x7f}) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f0000000200)={r4, &(0x7f00000001c0), &(0x7f0000000440)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000b40)) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000700)={{@any, 0x7}, {@local, 0x2}, 0x400, "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"}, 0x418, 0x3}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f0000000dc0)={0x0, 0x1, 0x0, &(0x7f0000000580)=[{}], 0x0, 0x0, &(0x7f0000000b40), 0x8, 0x0, &(0x7f0000000bc0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000500)={'wlan1\x00'}) (async) syz_open_dev$media(&(0x7f0000000180), 0xfffffffffffffffa, 0x200) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000540)={0x6, 'vcan0\x00', {0x9}, 0x7f}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f0000000200)={r4, &(0x7f00000001c0), &(0x7f0000000440)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000b40)) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) (async) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000700)={{@any, 0x7}, {@local, 0x2}, 0x400, "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"}, 0x418, 0x3}) (async) 00:57:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x401, 0x1, &(0x7f0000000040)=0x200}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee00}}, './file0\x00'}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) ioctl$IOCTL_VMCI_VERSION(r4, 0x79f, &(0x7f0000000480)=0xa0000) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x200, @empty, 0x6}, r3}}, 0x30) 00:57:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f00000008c0)={0x0, 0x1, 0x0, &(0x7f0000000200)=[{}], 0x8, 0x0, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000700)=[{}, {}, {}, {}], 0x8, 0x0, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}]}) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x80000001, {"dafa8d74f85ef4979a53338298b9dd6c"}, 0x8, 0xff, 0x81}}}, 0x90) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, '\x00', 0x2a}}}}, 0x38) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x200, @empty, 0x6}, r3}}, 0x30) 00:57:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@private1}, &(0x7f0000000140)=0x14) 00:57:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x401, 0x1, &(0x7f0000000040)=0x200}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee00}}, './file0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) ioctl$IOCTL_VMCI_VERSION(r4, 0x79f, &(0x7f0000000480)=0xa0000) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r5, 0x2}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f0000000dc0)={0x0, 0x1, 0x0, &(0x7f0000000580)=[{}], 0x0, 0x0, &(0x7f0000000b40), 0x8, 0x0, &(0x7f0000000bc0)=[{}, {}, {}, {}, {0x0, 0x80000000}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)=[{}, {{0x80000000}}]}) (async, rerun: 32) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)) (async, rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000500)={'wlan1\x00'}) (async) r6 = syz_open_dev$media(&(0x7f0000000180), 0xfffffffffffffffa, 0x200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000540)={0x6, 'vcan0\x00', {0x9}, 0x7f}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f0000000200)={r4, &(0x7f00000001c0), &(0x7f0000000440)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000b40)) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r7, 0x1}}, 0x18) (async, rerun: 32) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000700)={{@any, 0x7}, {@local, 0x2}, 0x400, "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"}, 0x418, 0x3}) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_DEVICE_INFO(r1, 0xc1007c00, &(0x7f0000000640)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e20, 0x8, @private1, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r3, 0x101}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f0000000740), 0x4, r5, 0x2c, 0x1, @ib={0x1b, 0x81, 0x2, {"47a5cf43b097504c9c3a9747d0e30be2"}, 0x1, 0x994, 0x4}}}, 0xa0) 00:57:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0xfffffffa, 0x2, "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", 0x12, 0x2, 0x2, 0x40, 0x5, 0x1, 0x3}, r1}}, 0x128) 00:57:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@private1}, &(0x7f0000000140)=0x14) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@private1}, &(0x7f0000000140)=0x14) (async) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x200, @empty, 0x6}, r3}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x200, @empty, 0x6}, r3}}, 0x30) (async) 00:57:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x401, 0x1, &(0x7f0000000040)=0x200}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee00}}, './file0\x00'}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) ioctl$IOCTL_VMCI_VERSION(r4, 0x79f, &(0x7f0000000480)=0xa0000) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000180)={0x0, 0x401, 0x1, &(0x7f0000000040)=0x200}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee00}}, './file0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040), 0x0, 0x6}}, 0x20) (async) ioctl$IOCTL_VMCI_VERSION(r4, 0x79f, &(0x7f0000000480)=0xa0000) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r5, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0xfffffffa, 0x2, "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", 0x12, 0x2, 0x2, 0x40, 0x5, 0x1, 0x3}, r1}}, 0x128) 00:57:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r2, 0x80000001}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000440)={0x400, 0xffff8000, 0x0, 'queue0\x00', 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) socketpair(0x23, 0x6, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x7f, 0x6, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, 0x7, 0x8000, 0x3, 0x3}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) ioctl$MEDIA_IOC_DEVICE_INFO(r1, 0xc1007c00, &(0x7f0000000640)) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e20, 0x8, @private1, 0x5}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r3, 0x101}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async, rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f0000000740), 0x4, r5, 0x2c, 0x1, @ib={0x1b, 0x81, 0x2, {"47a5cf43b097504c9c3a9747d0e30be2"}, 0x1, 0x994, 0x4}}}, 0xa0) 00:57:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0xfffffffa, 0x2, "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", 0x12, 0x2, 0x2, 0x40, 0x5, 0x1, 0x3}, r1}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0xfffffffa, 0x2, "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", 0x12, 0x2, 0x2, 0x40, 0x5, 0x1, 0x3}, r1}}, 0x128) (async) 00:57:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r2, 0x80000001}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000440)={0x400, 0xffff8000, 0x0, 'queue0\x00', 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) socketpair(0x23, 0x6, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x7f, 0x6, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, 0x7, 0x8000, 0x3, 0x3}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r2, 0x80000001}}, 0x10) (async) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000440)={0x400, 0xffff8000, 0x0, 'queue0\x00', 0x2}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x4}}, 0x20) (async) socketpair(0x23, 0x6, 0x6, &(0x7f0000000140)) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x7f, 0x6, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, 0x7, 0x8000, 0x3, 0x3}}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) (async) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x7ff, 0x80, {"485364bfc0a134f8c19ae63168a22519"}, 0x6, 0x2, 0x2}}}, 0x90) 00:57:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@private1}, &(0x7f0000000140)=0x14) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x7ff, 0x80, {"485364bfc0a134f8c19ae63168a22519"}, 0x6, 0x2, 0x2}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x7ff, 0x80, {"485364bfc0a134f8c19ae63168a22519"}, 0x6, 0x2, 0x2}}}, 0x90) (async) 00:57:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @mcast1, 0xfffffff9}, r1}}, 0x30) 00:57:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r2, 0x80000001}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000440)={0x400, 0xffff8000, 0x0, 'queue0\x00', 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) socketpair(0x23, 0x6, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x7f, 0x6, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, 0x7, 0x8000, 0x3, 0x3}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r2, 0x80000001}}, 0x10) (async) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000440)={0x400, 0xffff8000, 0x0, 'queue0\x00', 0x2}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x4}}, 0x20) (async) socketpair(0x23, 0x6, 0x6, &(0x7f0000000140)) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x7f, 0x6, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, 0x7, 0x8000, 0x3, 0x3}}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) (async) 00:57:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_DEVICE_INFO(r1, 0xc1007c00, &(0x7f0000000640)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e20, 0x8, @private1, 0x5}}}, 0xa0) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r3, 0x101}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f0000000740), 0x4, r5, 0x2c, 0x1, @ib={0x1b, 0x81, 0x2, {"47a5cf43b097504c9c3a9747d0e30be2"}, 0x1, 0x994, 0x4}}}, 0xa0) 00:57:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r1, 0x10, 0x1, @in={0x2, 0x4e20, @broadcast}}}, 0xa0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x7ff, 0x80, {"485364bfc0a134f8c19ae63168a22519"}, 0x6, 0x2, 0x2}}}, 0x90) 00:57:52 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x400}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xfffd, @broadcast}}}, 0x90) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @mcast1, 0xfffffff9}, r1}}, 0x30) 00:57:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r1, r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r4, 0x401}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000700)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x23dc9a62, "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", 0x81, 0x0, 0x8, 0x1, 0x41, 0x1, 0x6, 0x1}, r4}}, 0x40) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r7, 0x11}}, 0x10) 00:57:53 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x400}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) (async) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) (async) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x400}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xfffd, @broadcast}}}, 0x90) 00:57:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r1, 0x10, 0x1, @in={0x2, 0x4e20, @broadcast}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @mcast1, 0xfffffff9}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @mcast1, 0xfffffff9}, r1}}, 0x30) (async) 00:57:53 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x400}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) (async) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) (async) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x400}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 00:57:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000940)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0xd8, 0x1403, 0x100, 0x70bd2a, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg2\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'erspan0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x40) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) 00:57:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r1, 0x10, 0x1, @in={0x2, 0x4e20, @broadcast}}}, 0xa0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r1, 0x10, 0x1, @in={0x2, 0x4e20, @broadcast}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xfffd, @broadcast}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0xfffd, @broadcast}}}, 0x90) (async) 00:57:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r1, r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r4, 0x401}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000700)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x23dc9a62, "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", 0x81, 0x0, 0x8, 0x1, 0x41, 0x1, 0x6, 0x1}, r4}}, 0x40) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r7, 0x11}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r1, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r4, 0x401}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000700)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x23dc9a62, "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", 0x81, 0x0, 0x8, 0x1, 0x41, 0x1, 0x6, 0x1}, r4}}, 0x40) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r7, 0x11}}, 0x10) (async) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x7}}, 0x18) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1446}}}, 0x90) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x7}}, 0x18) 00:57:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x58, 0x1401, 0x800, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x82}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x40}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x40001}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2002}]}, 0x58}, 0x1, 0x0, 0x0, 0x2ba5312db8d0986b}, 0x4000040) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1446}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1446}}}, 0x90) (async) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 00:57:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000940)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r1, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0xd8, 0x1403, 0x100, 0x70bd2a, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg2\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'erspan0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x40) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x7}}, 0x18) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000280)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2e, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000780), r1, r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r4, 0x401}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000700)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x23dc9a62, "64994243ce223287c75db241568ad75fa211da4ec0d50ce97b74083ba701b553df5e163fa7f32ea4e6554bb539f7ba860a8b5605d51fc85cf0477d3f5db71f6f88c7c55e73fbe48ba3ee076ea33ea66d0d275733bce70a73b4bfd3daae22ecdfb4b9e62fe5966524fbb57f335cdc8526a68ee609f1ac612b9d28384c94399c24307308f9f4a1f19c5271b6802c7e3e4c38b03d8ecdb585b64869c964dadbe093e35e0d7c5de7546097c16fbd87bc67995edaf63c931ac46f72beaed9e8a68c624cdb3eaadee1e716a5e855c7f2de4d54589bed9858fcba4d2740366594856fe9efc991c89721a270c84dae44a60e3dbfdee6e50947a857c1ef05ae238595db84", 0x81, 0x0, 0x8, 0x1, 0x41, 0x1, 0x6, 0x1}, r4}}, 0x40) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r7, 0x11}}, 0x10) 00:57:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x58, 0x1401, 0x800, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x82}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x40}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x40001}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2002}]}, 0x58}, 0x1, 0x0, 0x0, 0x2ba5312db8d0986b}, 0x4000040) (rerun: 32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000280)={0xa, 0x4}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2e, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1446}}}, 0x90) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000280)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2e, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x1, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20065e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1a3d8f05, @loopback, 0x39de}, r2}}, 0x30) r3 = getpid() sched_setparam(r3, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x153, 0x7ff, "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", 0x1f, 0x7, 0x7f, 0x2, 0x7, 0x40, 0x1}, r6}}, 0x128) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000940)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r1, r0}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0xd8, 0x1403, 0x100, 0x70bd2a, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg2\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'erspan0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x40) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000700)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="040026ebf12f6d5bcf15a50b7f9c1410000000000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3e2f66696c653000017e87de465b010400000000000063e900"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, &(0x7f00000001c0)={&(0x7f0000000440)=[0x0, 0x5, 0x3, 0x7, 0x1, 0xfffffff2, 0x3, 0x1, 0x5, 0xded, 0x80000001, 0x30e, 0x2ec, 0x1, 0xfff, 0x200, 0x14, 0x6, 0xffffffff, 0x8, 0x200, 0x400, 0x9, 0x81, 0x10001, 0x5, 0x3ff, 0x8d, 0x5, 0xff, 0xfffffff9, 0x69, 0x8, 0x9, 0x49, 0x9, 0x6, 0x1, 0x2, 0x6e4d0000, 0x7, 0x1, 0x783, 0xffffffff, 0xf3, 0x3, 0xd00, 0x7ff, 0x5, 0x5, 0x1, 0x5, 0x8001, 0x6, 0xfffffffd, 0x1, 0x81, 0x4, 0x400, 0x950, 0x47ba, 0x8, 0x7ff, 0x767, 0x0, 0x100, 0x800, 0x7, 0x7, 0x1, 0x800, 0x7ff, 0x97, 0x40, 0xff, 0x0, 0x3, 0x4, 0x7b9, 0x20, 0x9, 0x1, 0x80000001, 0x1, 0x80000001, 0x6, 0x80000000, 0x9, 0x3, 0x218ea27a, 0x86, 0x9, 0x80000001, 0x80, 0xd583, 0x1, 0x6000000, 0x2144, 0x200, 0x1, 0x200, 0x80000001, 0x5, 0xcca4, 0xfffffff9, 0x3, 0x0, 0x8, 0x100, 0x100, 0x0, 0x0, 0x75ca, 0x0, 0xfffffffb, 0x80000001, 0xf97b, 0x0, 0x40, 0xfff, 0x10000, 0x0, 0x2, 0xfffffffe, 0x79, 0x7f, 0x75258ffe, 0xf66, 0x2, 0x5, 0x6, 0x101, 0x3, 0x80000001, 0x3, 0x8, 0x4d, 0x0, 0x7, 0x4, 0x1, 0xffffffff, 0x400, 0x55, 0xffffffc0, 0x7, 0x2, 0x7fffffff, 0x3, 0x0, 0x7, 0x4, 0x1, 0x0, 0x44, 0x7, 0x6, 0x9, 0xfffffffe, 0xffff, 0x6, 0x5, 0x7, 0x7f12, 0x2, 0xfffffffb, 0x4, 0x8000, 0x2, 0xd, 0x1ff, 0xf811, 0x1, 0x8, 0x7, 0x8001, 0x2, 0xff, 0x80000000, 0x1, 0x80000001, 0xac, 0x4, 0xdfe, 0x4, 0x7, 0x8001, 0x38c, 0x0, 0x8, 0x7fffffff, 0x8000, 0xa9, 0x8001, 0xb7, 0x4, 0x654e93a3, 0x10001, 0x9, 0x3ff, 0x0, 0x7, 0x4, 0x6, 0xeb7, 0x3, 0x100, 0x80, 0x5, 0x1, 0x6, 0xc06, 0x8, 0x3, 0xffffffc0, 0x9, 0x9a77, 0x8, 0xc01, 0x7, 0x9, 0x3, 0x800, 0x40, 0x1, 0x1, 0x0, 0x0, 0x9, 0x9, 0x8, 0x5, 0xde5f, 0x5, 0x9, 0x2, 0x81, 0xfffffffd, 0x8000, 0x9, 0x20, 0x8, 0x3, 0x2, 0x7, 0x200, 0x5, 0x0, 0xfff, 0x8, 0x6, 0x8, 0x80000001, 0x10001, 0x80000000, 0x7, 0xfffffffe, 0xe078, 0x6, 0x0, 0xffffff1d, 0x0, 0x3, 0x2, 0x5, 0x3, 0x7f, 0x9, 0x5, 0xfffffffa, 0xff, 0x401, 0x6fab, 0x4, 0x3, 0x9, 0x8001, 0x3, 0x4, 0x9, 0x10000, 0x0, 0x2, 0x1, 0x1, 0x6, 0x2, 0xfffffffb, 0xea1f, 0x7f, 0xa67, 0x8, 0x3, 0x8ef, 0x8000, 0x6, 0x7, 0x4, 0x3f, 0xfffffffe, 0xfffff7a3, 0x7ff, 0x8c, 0x8, 0x6, 0x9, 0x5, 0x0, 0x6, 0x1, 0xfdda, 0x6, 0xfff, 0x7, 0xffffffff, 0x5, 0x3a, 0x9, 0x12ce, 0x101, 0x4, 0x8, 0x5, 0x319b, 0x2, 0x400, 0x7fff, 0x2, 0x4, 0x4, 0x5, 0x7, 0x5, 0x0, 0x3, 0x7, 0x400, 0x4, 0x3ff, 0x1fe0000, 0xff, 0x0, 0xfffff801, 0x2, 0x4, 0x5, 0xff, 0x200, 0x9, 0x1, 0x9, 0xc776, 0x5, 0x6216b259, 0x4, 0x8001, 0x5, 0x8, 0xfffffffb, 0x1, 0x0, 0x10000, 0x0, 0x2, 0x3, 0x9, 0x8, 0x4, 0x7, 0x39, 0x7, 0x4, 0x8560, 0x7, 0xd8bf, 0x7ff, 0xc1, 0x8, 0x0, 0x4, 0x3cbf918a, 0x9, 0x0, 0x0, 0x1ff, 0x4, 0xeebd, 0x3e, 0x7ff, 0x0, 0x0, 0x99, 0x1, 0x9, 0xf10, 0x8, 0x6, 0x6, 0xf7d, 0x2, 0x9, 0x7, 0x6, 0x4dae40c0, 0x1, 0x4, 0x4e, 0x8, 0x6, 0x38, 0xfffffffd, 0x8, 0x9, 0x4, 0xc2, 0xd90, 0x1, 0x6, 0x5, 0xff, 0x80, 0x9, 0xdf9, 0xffffffff, 0x1, 0x6, 0x7, 0xfffffffc, 0x40, 0x6, 0x45d4c9dd, 0x5, 0x1, 0x4, 0x2, 0xffffffff, 0x67, 0x3ff, 0x7, 0x81, 0x5, 0x4, 0xdd0, 0x3f, 0x4, 0xba5c, 0x101, 0x0, 0x200, 0x1f, 0x5, 0x69, 0x881, 0x2, 0xa7f, 0x4, 0x2, 0x1000, 0x2, 0x2, 0x6fe8, 0x100, 0x40, 0x7b, 0x4, 0x1, 0x1, 0x79b, 0xae7, 0x0, 0x7, 0x2, 0x1, 0x400, 0x2, 0xdd, 0x1, 0x100, 0x1, 0x280000, 0x3f, 0x1, 0x9, 0x1b1, 0x1, 0x5, 0x2, 0x2ee509b1, 0xfffffff9, 0x1f, 0x0, 0x5, 0xc120, 0x9, 0x4, 0x7ff, 0x5a, 0x1, 0x6, 0x8, 0x4, 0x1ff, 0x9, 0x7ff, 0x80000000, 0x2, 0x2, 0x5, 0x51, 0xf22, 0x95, 0x7, 0xfffffffe, 0x4, 0xc573, 0x6, 0x8b2, 0x400, 0x100, 0x1ff, 0x5, 0x5, 0x4c, 0x7, 0x8, 0x40, 0x5, 0xc434, 0xfff, 0xa3, 0x401, 0xfff, 0x8001, 0xb84, 0x1, 0x180, 0x0, 0x0, 0xffffffff, 0x3, 0x7ff, 0x2, 0xffffffbd, 0x0, 0x1, 0x1, 0x8, 0xfffffff8, 0x7ff, 0xd58, 0x7ff, 0x0, 0x0, 0x6, 0x3, 0x8001, 0x0, 0x80000001, 0x80, 0x2, 0x9, 0x200, 0x401, 0x0, 0x10001, 0x3, 0x108, 0x45b7, 0xd548, 0x5, 0x4, 0x1, 0x7, 0x5, 0xabc2, 0x6, 0x5, 0x100, 0x7, 0x7, 0x6, 0x7fffffff, 0x5b392864, 0x1f, 0x2, 0x800, 0xfffffff7, 0x1f, 0xb15, 0x9, 0x5, 0x3, 0x7, 0x0, 0x800, 0x5, 0x5, 0x4, 0xff, 0x0, 0x3, 0x9, 0x80000000, 0x137, 0x5, 0x9, 0x4, 0x1000, 0x4, 0x5, 0x1, 0x5, 0x4f4, 0x8000, 0x1, 0x8, 0x3, 0x1d, 0x0, 0x7ff, 0xf89b, 0xfffffffd, 0x3, 0x6f, 0xbb7c, 0x7, 0x800, 0x316, 0x7, 0x8, 0x7ff, 0xfffffffb, 0x7ff, 0x80000001, 0xfffffff9, 0x8001, 0x6, 0x5, 0x203, 0x8, 0x6, 0x4, 0x21a, 0x1, 0x56b, 0x6, 0x0, 0x3, 0x8, 0xffffffff, 0x10000, 0x6, 0xfff, 0x8, 0x8, 0x5, 0x2, 0x80000001, 0x80, 0x35a, 0x5, 0x3f, 0x8b, 0x5, 0x401, 0x0, 0x5, 0x7, 0x6, 0xe000000, 0x5, 0x6, 0xfff, 0x5a, 0x7, 0x9, 0x7fff, 0x5, 0x4, 0x9, 0xffffffff, 0x8, 0xfffffff9, 0x0, 0x3f6, 0x3, 0x8, 0xfffffff8, 0xecf, 0x40, 0x2, 0x8, 0xffffffff, 0x7fffffff, 0x5, 0x0, 0xa7, 0x4270, 0xfffffffa, 0xfffff801, 0x7, 0x2, 0x9, 0x40, 0x5b, 0x3, 0x7, 0x3, 0x9, 0x2, 0x5, 0x1000, 0x7ff, 0x200, 0xffe, 0x32, 0x7, 0x1, 0x4, 0x4, 0x7, 0x1170, 0x9, 0xa87, 0x7, 0x9, 0x400, 0x1f, 0x5, 0x3, 0x0, 0x1, 0x43, 0x1c, 0x4b, 0x2, 0x14d, 0x7fffffff, 0x4, 0x81, 0x9, 0xfffff0b4, 0x9, 0x7, 0x40, 0x7, 0x3ff, 0xed, 0x0, 0x400, 0x8, 0x200, 0x8, 0x9, 0x1000, 0x4, 0x1, 0x7f, 0x6, 0x8, 0x80000001, 0x5, 0x81, 0x8, 0x200, 0x1000, 0x2, 0x5, 0x6, 0x0, 0x2, 0x101, 0x2, 0x2, 0x1, 0x7f5d, 0x5a0a, 0x1, 0x7, 0xfffff9e3, 0x6, 0x1, 0x0, 0x6, 0x3, 0x5, 0x6, 0x3, 0x800, 0x6, 0xffffffff, 0x2, 0x30b, 0x100, 0x6, 0x9, 0x0, 0x4, 0x7, 0x200, 0x1f, 0x9, 0x6, 0x8, 0x9, 0x20, 0x5, 0x7, 0x7b, 0x3e6, 0xff, 0x8, 0xf0a, 0x7, 0x8, 0xffffffff, 0x8, 0xe0000000, 0x7fff, 0x7f, 0x7f, 0x1ff, 0x6, 0x1, 0x10001, 0x3, 0xff, 0xa78e, 0x8, 0x4, 0x9, 0x6, 0x10001, 0x9, 0x5, 0x3f, 0x800, 0x4, 0x6, 0x40, 0x7e5, 0x3ff, 0x0, 0x3ff, 0x7, 0x1, 0x2, 0x3, 0x6a6, 0x2, 0x200, 0x3b36, 0xd6e, 0x81, 0xfffffc01, 0x5, 0xffffffff, 0x0, 0x7fffffff, 0x2, 0x10001, 0x9, 0x9, 0x8000, 0x80000001, 0x100, 0x1, 0xab, 0xb2, 0x7fffffff, 0x8, 0x2ac, 0x9, 0x9, 0x8, 0x5, 0x200, 0x6, 0x8, 0x90, 0xb0, 0x2, 0x80000000, 0x20, 0x800, 0x4, 0x5, 0x6, 0x0, 0x73ab7cb3, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x8, 0x3000, 0x9, 0x7ff, 0xa40, 0x7fffffff, 0xf2d5, 0x401, 0x2bc, 0x7, 0x1000, 0x3, 0xf8d, 0x10000, 0x2, 0x9d7, 0x2, 0x8, 0x5, 0x0, 0x8, 0xd3e7, 0x0, 0x7, 0x7f, 0xffffff2f, 0x7, 0xd066, 0x1, 0x7aa24df3, 0x4bd6, 0x74394a1d, 0x8000, 0xcd0, 0x1, 0x6, 0x4, 0xff, 0x480a, 0x100, 0x3, 0x5, 0x400, 0x3c0e, 0x200, 0xff, 0x6, 0xfbc, 0x2, 0x0, 0x20, 0x20, 0xffffffff, 0x5d, 0x10001, 0x3, 0x5, 0x1, 0x1, 0x9, 0x5, 0x8, 0x200, 0x100, 0x0, 0x7, 0x9, 0xfff, 0x2, 0x9, 0x0, 0x4, 0x5, 0x101, 0x7, 0x8, 0x3, 0xffffffff, 0x1f, 0x7, 0x88db, 0x6f44, 0xffff16cb, 0x6, 0x3, 0x3, 0x57, 0x2, 0x1, 0x80000001, 0x3, 0x101, 0x18a34434, 0x5, 0x3, 0x8, 0x3, 0x7, 0x3, 0x6, 0xfffffff8, 0x2, 0xc826, 0x1000, 0x4, 0x0, 0x9, 0x0, 0x200, 0x0, 0x1, 0x7f, 0x7, 0x7f, 0x10e8, 0x200, 0x3, 0x1f, 0x5, 0x4, 0xffffffff, 0x2, 0x80000000, 0x5, 0x5, 0x8000, 0x4, 0x80000001], 0x3, 0x400, 0xffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x3ff, @mcast2, 0x9}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0xfffffffffffffdb0, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x1, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20065e1}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1a3d8f05, @loopback, 0x39de}, r2}}, 0x30) r3 = getpid() sched_setparam(r3, &(0x7f0000000000)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x153, 0x7ff, "2e9d275bf8c887ad978ec9f3ff61954957e21bd0a7b4c5533419bbef4d308f63f3d81dfe5a989884b6fa60efb7adf4320750a7a64152f16cf1e47e983faf873dd1acdb292d961c0620a638dabc85314bc41d7408bc2cb51db7a36179f249fe2257e027d8f4e17613eef0808813e4e405327a339972eb31e6d570d5962ec4174db40e2850833df6eeaaa95feedba49e59590450455777e772434f01b0ec621117bb6262c242f6a37b0927435067d8e64af9a1c8ac23b8e47cd7b3e22171531d84163c5c7cdbc403972e72713bda5a357ed025c91aa8e5e4a5b4076678abb2d1f780ba01ce0350210a91e44a14c9a2668d598fd935fdc8c25d808b0c52a886d56b", 0x1f, 0x7, 0x7f, 0x2, 0x7, 0x40, 0x1}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async, rerun: 32) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x58, 0x1401, 0x800, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x82}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x40}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x40001}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2002}]}, 0x58}, 0x1, 0x0, 0x0, 0x2ba5312db8d0986b}, 0x4000040) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="040026ebf12f6d5bcf15a50b7f9c1410000000000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3e2f66696c653000017e87de465b010400000000000063e900"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, &(0x7f00000001c0)={&(0x7f0000000440)=[0x0, 0x5, 0x3, 0x7, 0x1, 0xfffffff2, 0x3, 0x1, 0x5, 0xded, 0x80000001, 0x30e, 0x2ec, 0x1, 0xfff, 0x200, 0x14, 0x6, 0xffffffff, 0x8, 0x200, 0x400, 0x9, 0x81, 0x10001, 0x5, 0x3ff, 0x8d, 0x5, 0xff, 0xfffffff9, 0x69, 0x8, 0x9, 0x49, 0x9, 0x6, 0x1, 0x2, 0x6e4d0000, 0x7, 0x1, 0x783, 0xffffffff, 0xf3, 0x3, 0xd00, 0x7ff, 0x5, 0x5, 0x1, 0x5, 0x8001, 0x6, 0xfffffffd, 0x1, 0x81, 0x4, 0x400, 0x950, 0x47ba, 0x8, 0x7ff, 0x767, 0x0, 0x100, 0x800, 0x7, 0x7, 0x1, 0x800, 0x7ff, 0x97, 0x40, 0xff, 0x0, 0x3, 0x4, 0x7b9, 0x20, 0x9, 0x1, 0x80000001, 0x1, 0x80000001, 0x6, 0x80000000, 0x9, 0x3, 0x218ea27a, 0x86, 0x9, 0x80000001, 0x80, 0xd583, 0x1, 0x6000000, 0x2144, 0x200, 0x1, 0x200, 0x80000001, 0x5, 0xcca4, 0xfffffff9, 0x3, 0x0, 0x8, 0x100, 0x100, 0x0, 0x0, 0x75ca, 0x0, 0xfffffffb, 0x80000001, 0xf97b, 0x0, 0x40, 0xfff, 0x10000, 0x0, 0x2, 0xfffffffe, 0x79, 0x7f, 0x75258ffe, 0xf66, 0x2, 0x5, 0x6, 0x101, 0x3, 0x80000001, 0x3, 0x8, 0x4d, 0x0, 0x7, 0x4, 0x1, 0xffffffff, 0x400, 0x55, 0xffffffc0, 0x7, 0x2, 0x7fffffff, 0x3, 0x0, 0x7, 0x4, 0x1, 0x0, 0x44, 0x7, 0x6, 0x9, 0xfffffffe, 0xffff, 0x6, 0x5, 0x7, 0x7f12, 0x2, 0xfffffffb, 0x4, 0x8000, 0x2, 0xd, 0x1ff, 0xf811, 0x1, 0x8, 0x7, 0x8001, 0x2, 0xff, 0x80000000, 0x1, 0x80000001, 0xac, 0x4, 0xdfe, 0x4, 0x7, 0x8001, 0x38c, 0x0, 0x8, 0x7fffffff, 0x8000, 0xa9, 0x8001, 0xb7, 0x4, 0x654e93a3, 0x10001, 0x9, 0x3ff, 0x0, 0x7, 0x4, 0x6, 0xeb7, 0x3, 0x100, 0x80, 0x5, 0x1, 0x6, 0xc06, 0x8, 0x3, 0xffffffc0, 0x9, 0x9a77, 0x8, 0xc01, 0x7, 0x9, 0x3, 0x800, 0x40, 0x1, 0x1, 0x0, 0x0, 0x9, 0x9, 0x8, 0x5, 0xde5f, 0x5, 0x9, 0x2, 0x81, 0xfffffffd, 0x8000, 0x9, 0x20, 0x8, 0x3, 0x2, 0x7, 0x200, 0x5, 0x0, 0xfff, 0x8, 0x6, 0x8, 0x80000001, 0x10001, 0x80000000, 0x7, 0xfffffffe, 0xe078, 0x6, 0x0, 0xffffff1d, 0x0, 0x3, 0x2, 0x5, 0x3, 0x7f, 0x9, 0x5, 0xfffffffa, 0xff, 0x401, 0x6fab, 0x4, 0x3, 0x9, 0x8001, 0x3, 0x4, 0x9, 0x10000, 0x0, 0x2, 0x1, 0x1, 0x6, 0x2, 0xfffffffb, 0xea1f, 0x7f, 0xa67, 0x8, 0x3, 0x8ef, 0x8000, 0x6, 0x7, 0x4, 0x3f, 0xfffffffe, 0xfffff7a3, 0x7ff, 0x8c, 0x8, 0x6, 0x9, 0x5, 0x0, 0x6, 0x1, 0xfdda, 0x6, 0xfff, 0x7, 0xffffffff, 0x5, 0x3a, 0x9, 0x12ce, 0x101, 0x4, 0x8, 0x5, 0x319b, 0x2, 0x400, 0x7fff, 0x2, 0x4, 0x4, 0x5, 0x7, 0x5, 0x0, 0x3, 0x7, 0x400, 0x4, 0x3ff, 0x1fe0000, 0xff, 0x0, 0xfffff801, 0x2, 0x4, 0x5, 0xff, 0x200, 0x9, 0x1, 0x9, 0xc776, 0x5, 0x6216b259, 0x4, 0x8001, 0x5, 0x8, 0xfffffffb, 0x1, 0x0, 0x10000, 0x0, 0x2, 0x3, 0x9, 0x8, 0x4, 0x7, 0x39, 0x7, 0x4, 0x8560, 0x7, 0xd8bf, 0x7ff, 0xc1, 0x8, 0x0, 0x4, 0x3cbf918a, 0x9, 0x0, 0x0, 0x1ff, 0x4, 0xeebd, 0x3e, 0x7ff, 0x0, 0x0, 0x99, 0x1, 0x9, 0xf10, 0x8, 0x6, 0x6, 0xf7d, 0x2, 0x9, 0x7, 0x6, 0x4dae40c0, 0x1, 0x4, 0x4e, 0x8, 0x6, 0x38, 0xfffffffd, 0x8, 0x9, 0x4, 0xc2, 0xd90, 0x1, 0x6, 0x5, 0xff, 0x80, 0x9, 0xdf9, 0xffffffff, 0x1, 0x6, 0x7, 0xfffffffc, 0x40, 0x6, 0x45d4c9dd, 0x5, 0x1, 0x4, 0x2, 0xffffffff, 0x67, 0x3ff, 0x7, 0x81, 0x5, 0x4, 0xdd0, 0x3f, 0x4, 0xba5c, 0x101, 0x0, 0x200, 0x1f, 0x5, 0x69, 0x881, 0x2, 0xa7f, 0x4, 0x2, 0x1000, 0x2, 0x2, 0x6fe8, 0x100, 0x40, 0x7b, 0x4, 0x1, 0x1, 0x79b, 0xae7, 0x0, 0x7, 0x2, 0x1, 0x400, 0x2, 0xdd, 0x1, 0x100, 0x1, 0x280000, 0x3f, 0x1, 0x9, 0x1b1, 0x1, 0x5, 0x2, 0x2ee509b1, 0xfffffff9, 0x1f, 0x0, 0x5, 0xc120, 0x9, 0x4, 0x7ff, 0x5a, 0x1, 0x6, 0x8, 0x4, 0x1ff, 0x9, 0x7ff, 0x80000000, 0x2, 0x2, 0x5, 0x51, 0xf22, 0x95, 0x7, 0xfffffffe, 0x4, 0xc573, 0x6, 0x8b2, 0x400, 0x100, 0x1ff, 0x5, 0x5, 0x4c, 0x7, 0x8, 0x40, 0x5, 0xc434, 0xfff, 0xa3, 0x401, 0xfff, 0x8001, 0xb84, 0x1, 0x180, 0x0, 0x0, 0xffffffff, 0x3, 0x7ff, 0x2, 0xffffffbd, 0x0, 0x1, 0x1, 0x8, 0xfffffff8, 0x7ff, 0xd58, 0x7ff, 0x0, 0x0, 0x6, 0x3, 0x8001, 0x0, 0x80000001, 0x80, 0x2, 0x9, 0x200, 0x401, 0x0, 0x10001, 0x3, 0x108, 0x45b7, 0xd548, 0x5, 0x4, 0x1, 0x7, 0x5, 0xabc2, 0x6, 0x5, 0x100, 0x7, 0x7, 0x6, 0x7fffffff, 0x5b392864, 0x1f, 0x2, 0x800, 0xfffffff7, 0x1f, 0xb15, 0x9, 0x5, 0x3, 0x7, 0x0, 0x800, 0x5, 0x5, 0x4, 0xff, 0x0, 0x3, 0x9, 0x80000000, 0x137, 0x5, 0x9, 0x4, 0x1000, 0x4, 0x5, 0x1, 0x5, 0x4f4, 0x8000, 0x1, 0x8, 0x3, 0x1d, 0x0, 0x7ff, 0xf89b, 0xfffffffd, 0x3, 0x6f, 0xbb7c, 0x7, 0x800, 0x316, 0x7, 0x8, 0x7ff, 0xfffffffb, 0x7ff, 0x80000001, 0xfffffff9, 0x8001, 0x6, 0x5, 0x203, 0x8, 0x6, 0x4, 0x21a, 0x1, 0x56b, 0x6, 0x0, 0x3, 0x8, 0xffffffff, 0x10000, 0x6, 0xfff, 0x8, 0x8, 0x5, 0x2, 0x80000001, 0x80, 0x35a, 0x5, 0x3f, 0x8b, 0x5, 0x401, 0x0, 0x5, 0x7, 0x6, 0xe000000, 0x5, 0x6, 0xfff, 0x5a, 0x7, 0x9, 0x7fff, 0x5, 0x4, 0x9, 0xffffffff, 0x8, 0xfffffff9, 0x0, 0x3f6, 0x3, 0x8, 0xfffffff8, 0xecf, 0x40, 0x2, 0x8, 0xffffffff, 0x7fffffff, 0x5, 0x0, 0xa7, 0x4270, 0xfffffffa, 0xfffff801, 0x7, 0x2, 0x9, 0x40, 0x5b, 0x3, 0x7, 0x3, 0x9, 0x2, 0x5, 0x1000, 0x7ff, 0x200, 0xffe, 0x32, 0x7, 0x1, 0x4, 0x4, 0x7, 0x1170, 0x9, 0xa87, 0x7, 0x9, 0x400, 0x1f, 0x5, 0x3, 0x0, 0x1, 0x43, 0x1c, 0x4b, 0x2, 0x14d, 0x7fffffff, 0x4, 0x81, 0x9, 0xfffff0b4, 0x9, 0x7, 0x40, 0x7, 0x3ff, 0xed, 0x0, 0x400, 0x8, 0x200, 0x8, 0x9, 0x1000, 0x4, 0x1, 0x7f, 0x6, 0x8, 0x80000001, 0x5, 0x81, 0x8, 0x200, 0x1000, 0x2, 0x5, 0x6, 0x0, 0x2, 0x101, 0x2, 0x2, 0x1, 0x7f5d, 0x5a0a, 0x1, 0x7, 0xfffff9e3, 0x6, 0x1, 0x0, 0x6, 0x3, 0x5, 0x6, 0x3, 0x800, 0x6, 0xffffffff, 0x2, 0x30b, 0x100, 0x6, 0x9, 0x0, 0x4, 0x7, 0x200, 0x1f, 0x9, 0x6, 0x8, 0x9, 0x20, 0x5, 0x7, 0x7b, 0x3e6, 0xff, 0x8, 0xf0a, 0x7, 0x8, 0xffffffff, 0x8, 0xe0000000, 0x7fff, 0x7f, 0x7f, 0x1ff, 0x6, 0x1, 0x10001, 0x3, 0xff, 0xa78e, 0x8, 0x4, 0x9, 0x6, 0x10001, 0x9, 0x5, 0x3f, 0x800, 0x4, 0x6, 0x40, 0x7e5, 0x3ff, 0x0, 0x3ff, 0x7, 0x1, 0x2, 0x3, 0x6a6, 0x2, 0x200, 0x3b36, 0xd6e, 0x81, 0xfffffc01, 0x5, 0xffffffff, 0x0, 0x7fffffff, 0x2, 0x10001, 0x9, 0x9, 0x8000, 0x80000001, 0x100, 0x1, 0xab, 0xb2, 0x7fffffff, 0x8, 0x2ac, 0x9, 0x9, 0x8, 0x5, 0x200, 0x6, 0x8, 0x90, 0xb0, 0x2, 0x80000000, 0x20, 0x800, 0x4, 0x5, 0x6, 0x0, 0x73ab7cb3, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x8, 0x3000, 0x9, 0x7ff, 0xa40, 0x7fffffff, 0xf2d5, 0x401, 0x2bc, 0x7, 0x1000, 0x3, 0xf8d, 0x10000, 0x2, 0x9d7, 0x2, 0x8, 0x5, 0x0, 0x8, 0xd3e7, 0x0, 0x7, 0x7f, 0xffffff2f, 0x7, 0xd066, 0x1, 0x7aa24df3, 0x4bd6, 0x74394a1d, 0x8000, 0xcd0, 0x1, 0x6, 0x4, 0xff, 0x480a, 0x100, 0x3, 0x5, 0x400, 0x3c0e, 0x200, 0xff, 0x6, 0xfbc, 0x2, 0x0, 0x20, 0x20, 0xffffffff, 0x5d, 0x10001, 0x3, 0x5, 0x1, 0x1, 0x9, 0x5, 0x8, 0x200, 0x100, 0x0, 0x7, 0x9, 0xfff, 0x2, 0x9, 0x0, 0x4, 0x5, 0x101, 0x7, 0x8, 0x3, 0xffffffff, 0x1f, 0x7, 0x88db, 0x6f44, 0xffff16cb, 0x6, 0x3, 0x3, 0x57, 0x2, 0x1, 0x80000001, 0x3, 0x101, 0x18a34434, 0x5, 0x3, 0x8, 0x3, 0x7, 0x3, 0x6, 0xfffffff8, 0x2, 0xc826, 0x1000, 0x4, 0x0, 0x9, 0x0, 0x200, 0x0, 0x1, 0x7f, 0x7, 0x7f, 0x10e8, 0x200, 0x3, 0x1f, 0x5, 0x4, 0xffffffff, 0x2, 0x80000000, 0x5, 0x5, 0x8000, 0x4, 0x80000001], 0x3, 0x400, 0xffffffff}) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x3ff, @mcast2, 0x9}}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0xfffffffffffffdb0, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x1, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20065e1}, r2}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1a3d8f05, @loopback, 0x39de}, r2}}, 0x30) (async, rerun: 32) r3 = getpid() sched_setparam(r3, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x153, 0x7ff, "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", 0x1f, 0x7, 0x7f, 0x2, 0x7, 0x40, 0x1}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0xffffffffffffff38) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="040026ebf12f6d5bcf15a50b7f9c1410000000000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3e2f66696c653000017e87de465b010400000000000063e900"]) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r2, 0x7b2, &(0x7f00000001c0)={&(0x7f0000000440)=[0x0, 0x5, 0x3, 0x7, 0x1, 0xfffffff2, 0x3, 0x1, 0x5, 0xded, 0x80000001, 0x30e, 0x2ec, 0x1, 0xfff, 0x200, 0x14, 0x6, 0xffffffff, 0x8, 0x200, 0x400, 0x9, 0x81, 0x10001, 0x5, 0x3ff, 0x8d, 0x5, 0xff, 0xfffffff9, 0x69, 0x8, 0x9, 0x49, 0x9, 0x6, 0x1, 0x2, 0x6e4d0000, 0x7, 0x1, 0x783, 0xffffffff, 0xf3, 0x3, 0xd00, 0x7ff, 0x5, 0x5, 0x1, 0x5, 0x8001, 0x6, 0xfffffffd, 0x1, 0x81, 0x4, 0x400, 0x950, 0x47ba, 0x8, 0x7ff, 0x767, 0x0, 0x100, 0x800, 0x7, 0x7, 0x1, 0x800, 0x7ff, 0x97, 0x40, 0xff, 0x0, 0x3, 0x4, 0x7b9, 0x20, 0x9, 0x1, 0x80000001, 0x1, 0x80000001, 0x6, 0x80000000, 0x9, 0x3, 0x218ea27a, 0x86, 0x9, 0x80000001, 0x80, 0xd583, 0x1, 0x6000000, 0x2144, 0x200, 0x1, 0x200, 0x80000001, 0x5, 0xcca4, 0xfffffff9, 0x3, 0x0, 0x8, 0x100, 0x100, 0x0, 0x0, 0x75ca, 0x0, 0xfffffffb, 0x80000001, 0xf97b, 0x0, 0x40, 0xfff, 0x10000, 0x0, 0x2, 0xfffffffe, 0x79, 0x7f, 0x75258ffe, 0xf66, 0x2, 0x5, 0x6, 0x101, 0x3, 0x80000001, 0x3, 0x8, 0x4d, 0x0, 0x7, 0x4, 0x1, 0xffffffff, 0x400, 0x55, 0xffffffc0, 0x7, 0x2, 0x7fffffff, 0x3, 0x0, 0x7, 0x4, 0x1, 0x0, 0x44, 0x7, 0x6, 0x9, 0xfffffffe, 0xffff, 0x6, 0x5, 0x7, 0x7f12, 0x2, 0xfffffffb, 0x4, 0x8000, 0x2, 0xd, 0x1ff, 0xf811, 0x1, 0x8, 0x7, 0x8001, 0x2, 0xff, 0x80000000, 0x1, 0x80000001, 0xac, 0x4, 0xdfe, 0x4, 0x7, 0x8001, 0x38c, 0x0, 0x8, 0x7fffffff, 0x8000, 0xa9, 0x8001, 0xb7, 0x4, 0x654e93a3, 0x10001, 0x9, 0x3ff, 0x0, 0x7, 0x4, 0x6, 0xeb7, 0x3, 0x100, 0x80, 0x5, 0x1, 0x6, 0xc06, 0x8, 0x3, 0xffffffc0, 0x9, 0x9a77, 0x8, 0xc01, 0x7, 0x9, 0x3, 0x800, 0x40, 0x1, 0x1, 0x0, 0x0, 0x9, 0x9, 0x8, 0x5, 0xde5f, 0x5, 0x9, 0x2, 0x81, 0xfffffffd, 0x8000, 0x9, 0x20, 0x8, 0x3, 0x2, 0x7, 0x200, 0x5, 0x0, 0xfff, 0x8, 0x6, 0x8, 0x80000001, 0x10001, 0x80000000, 0x7, 0xfffffffe, 0xe078, 0x6, 0x0, 0xffffff1d, 0x0, 0x3, 0x2, 0x5, 0x3, 0x7f, 0x9, 0x5, 0xfffffffa, 0xff, 0x401, 0x6fab, 0x4, 0x3, 0x9, 0x8001, 0x3, 0x4, 0x9, 0x10000, 0x0, 0x2, 0x1, 0x1, 0x6, 0x2, 0xfffffffb, 0xea1f, 0x7f, 0xa67, 0x8, 0x3, 0x8ef, 0x8000, 0x6, 0x7, 0x4, 0x3f, 0xfffffffe, 0xfffff7a3, 0x7ff, 0x8c, 0x8, 0x6, 0x9, 0x5, 0x0, 0x6, 0x1, 0xfdda, 0x6, 0xfff, 0x7, 0xffffffff, 0x5, 0x3a, 0x9, 0x12ce, 0x101, 0x4, 0x8, 0x5, 0x319b, 0x2, 0x400, 0x7fff, 0x2, 0x4, 0x4, 0x5, 0x7, 0x5, 0x0, 0x3, 0x7, 0x400, 0x4, 0x3ff, 0x1fe0000, 0xff, 0x0, 0xfffff801, 0x2, 0x4, 0x5, 0xff, 0x200, 0x9, 0x1, 0x9, 0xc776, 0x5, 0x6216b259, 0x4, 0x8001, 0x5, 0x8, 0xfffffffb, 0x1, 0x0, 0x10000, 0x0, 0x2, 0x3, 0x9, 0x8, 0x4, 0x7, 0x39, 0x7, 0x4, 0x8560, 0x7, 0xd8bf, 0x7ff, 0xc1, 0x8, 0x0, 0x4, 0x3cbf918a, 0x9, 0x0, 0x0, 0x1ff, 0x4, 0xeebd, 0x3e, 0x7ff, 0x0, 0x0, 0x99, 0x1, 0x9, 0xf10, 0x8, 0x6, 0x6, 0xf7d, 0x2, 0x9, 0x7, 0x6, 0x4dae40c0, 0x1, 0x4, 0x4e, 0x8, 0x6, 0x38, 0xfffffffd, 0x8, 0x9, 0x4, 0xc2, 0xd90, 0x1, 0x6, 0x5, 0xff, 0x80, 0x9, 0xdf9, 0xffffffff, 0x1, 0x6, 0x7, 0xfffffffc, 0x40, 0x6, 0x45d4c9dd, 0x5, 0x1, 0x4, 0x2, 0xffffffff, 0x67, 0x3ff, 0x7, 0x81, 0x5, 0x4, 0xdd0, 0x3f, 0x4, 0xba5c, 0x101, 0x0, 0x200, 0x1f, 0x5, 0x69, 0x881, 0x2, 0xa7f, 0x4, 0x2, 0x1000, 0x2, 0x2, 0x6fe8, 0x100, 0x40, 0x7b, 0x4, 0x1, 0x1, 0x79b, 0xae7, 0x0, 0x7, 0x2, 0x1, 0x400, 0x2, 0xdd, 0x1, 0x100, 0x1, 0x280000, 0x3f, 0x1, 0x9, 0x1b1, 0x1, 0x5, 0x2, 0x2ee509b1, 0xfffffff9, 0x1f, 0x0, 0x5, 0xc120, 0x9, 0x4, 0x7ff, 0x5a, 0x1, 0x6, 0x8, 0x4, 0x1ff, 0x9, 0x7ff, 0x80000000, 0x2, 0x2, 0x5, 0x51, 0xf22, 0x95, 0x7, 0xfffffffe, 0x4, 0xc573, 0x6, 0x8b2, 0x400, 0x100, 0x1ff, 0x5, 0x5, 0x4c, 0x7, 0x8, 0x40, 0x5, 0xc434, 0xfff, 0xa3, 0x401, 0xfff, 0x8001, 0xb84, 0x1, 0x180, 0x0, 0x0, 0xffffffff, 0x3, 0x7ff, 0x2, 0xffffffbd, 0x0, 0x1, 0x1, 0x8, 0xfffffff8, 0x7ff, 0xd58, 0x7ff, 0x0, 0x0, 0x6, 0x3, 0x8001, 0x0, 0x80000001, 0x80, 0x2, 0x9, 0x200, 0x401, 0x0, 0x10001, 0x3, 0x108, 0x45b7, 0xd548, 0x5, 0x4, 0x1, 0x7, 0x5, 0xabc2, 0x6, 0x5, 0x100, 0x7, 0x7, 0x6, 0x7fffffff, 0x5b392864, 0x1f, 0x2, 0x800, 0xfffffff7, 0x1f, 0xb15, 0x9, 0x5, 0x3, 0x7, 0x0, 0x800, 0x5, 0x5, 0x4, 0xff, 0x0, 0x3, 0x9, 0x80000000, 0x137, 0x5, 0x9, 0x4, 0x1000, 0x4, 0x5, 0x1, 0x5, 0x4f4, 0x8000, 0x1, 0x8, 0x3, 0x1d, 0x0, 0x7ff, 0xf89b, 0xfffffffd, 0x3, 0x6f, 0xbb7c, 0x7, 0x800, 0x316, 0x7, 0x8, 0x7ff, 0xfffffffb, 0x7ff, 0x80000001, 0xfffffff9, 0x8001, 0x6, 0x5, 0x203, 0x8, 0x6, 0x4, 0x21a, 0x1, 0x56b, 0x6, 0x0, 0x3, 0x8, 0xffffffff, 0x10000, 0x6, 0xfff, 0x8, 0x8, 0x5, 0x2, 0x80000001, 0x80, 0x35a, 0x5, 0x3f, 0x8b, 0x5, 0x401, 0x0, 0x5, 0x7, 0x6, 0xe000000, 0x5, 0x6, 0xfff, 0x5a, 0x7, 0x9, 0x7fff, 0x5, 0x4, 0x9, 0xffffffff, 0x8, 0xfffffff9, 0x0, 0x3f6, 0x3, 0x8, 0xfffffff8, 0xecf, 0x40, 0x2, 0x8, 0xffffffff, 0x7fffffff, 0x5, 0x0, 0xa7, 0x4270, 0xfffffffa, 0xfffff801, 0x7, 0x2, 0x9, 0x40, 0x5b, 0x3, 0x7, 0x3, 0x9, 0x2, 0x5, 0x1000, 0x7ff, 0x200, 0xffe, 0x32, 0x7, 0x1, 0x4, 0x4, 0x7, 0x1170, 0x9, 0xa87, 0x7, 0x9, 0x400, 0x1f, 0x5, 0x3, 0x0, 0x1, 0x43, 0x1c, 0x4b, 0x2, 0x14d, 0x7fffffff, 0x4, 0x81, 0x9, 0xfffff0b4, 0x9, 0x7, 0x40, 0x7, 0x3ff, 0xed, 0x0, 0x400, 0x8, 0x200, 0x8, 0x9, 0x1000, 0x4, 0x1, 0x7f, 0x6, 0x8, 0x80000001, 0x5, 0x81, 0x8, 0x200, 0x1000, 0x2, 0x5, 0x6, 0x0, 0x2, 0x101, 0x2, 0x2, 0x1, 0x7f5d, 0x5a0a, 0x1, 0x7, 0xfffff9e3, 0x6, 0x1, 0x0, 0x6, 0x3, 0x5, 0x6, 0x3, 0x800, 0x6, 0xffffffff, 0x2, 0x30b, 0x100, 0x6, 0x9, 0x0, 0x4, 0x7, 0x200, 0x1f, 0x9, 0x6, 0x8, 0x9, 0x20, 0x5, 0x7, 0x7b, 0x3e6, 0xff, 0x8, 0xf0a, 0x7, 0x8, 0xffffffff, 0x8, 0xe0000000, 0x7fff, 0x7f, 0x7f, 0x1ff, 0x6, 0x1, 0x10001, 0x3, 0xff, 0xa78e, 0x8, 0x4, 0x9, 0x6, 0x10001, 0x9, 0x5, 0x3f, 0x800, 0x4, 0x6, 0x40, 0x7e5, 0x3ff, 0x0, 0x3ff, 0x7, 0x1, 0x2, 0x3, 0x6a6, 0x2, 0x200, 0x3b36, 0xd6e, 0x81, 0xfffffc01, 0x5, 0xffffffff, 0x0, 0x7fffffff, 0x2, 0x10001, 0x9, 0x9, 0x8000, 0x80000001, 0x100, 0x1, 0xab, 0xb2, 0x7fffffff, 0x8, 0x2ac, 0x9, 0x9, 0x8, 0x5, 0x200, 0x6, 0x8, 0x90, 0xb0, 0x2, 0x80000000, 0x20, 0x800, 0x4, 0x5, 0x6, 0x0, 0x73ab7cb3, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x8, 0x3000, 0x9, 0x7ff, 0xa40, 0x7fffffff, 0xf2d5, 0x401, 0x2bc, 0x7, 0x1000, 0x3, 0xf8d, 0x10000, 0x2, 0x9d7, 0x2, 0x8, 0x5, 0x0, 0x8, 0xd3e7, 0x0, 0x7, 0x7f, 0xffffff2f, 0x7, 0xd066, 0x1, 0x7aa24df3, 0x4bd6, 0x74394a1d, 0x8000, 0xcd0, 0x1, 0x6, 0x4, 0xff, 0x480a, 0x100, 0x3, 0x5, 0x400, 0x3c0e, 0x200, 0xff, 0x6, 0xfbc, 0x2, 0x0, 0x20, 0x20, 0xffffffff, 0x5d, 0x10001, 0x3, 0x5, 0x1, 0x1, 0x9, 0x5, 0x8, 0x200, 0x100, 0x0, 0x7, 0x9, 0xfff, 0x2, 0x9, 0x0, 0x4, 0x5, 0x101, 0x7, 0x8, 0x3, 0xffffffff, 0x1f, 0x7, 0x88db, 0x6f44, 0xffff16cb, 0x6, 0x3, 0x3, 0x57, 0x2, 0x1, 0x80000001, 0x3, 0x101, 0x18a34434, 0x5, 0x3, 0x8, 0x3, 0x7, 0x3, 0x6, 0xfffffff8, 0x2, 0xc826, 0x1000, 0x4, 0x0, 0x9, 0x0, 0x200, 0x0, 0x1, 0x7f, 0x7, 0x7f, 0x10e8, 0x200, 0x3, 0x1f, 0x5, 0x4, 0xffffffff, 0x2, 0x80000000, 0x5, 0x5, 0x8000, 0x4, 0x80000001], 0x3, 0x400, 0xffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x3ff, @mcast2, 0x9}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0xfffffffffffffdb0, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) 00:57:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0xffffffffffffff38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0xffffffffffffff38) (async) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) accept4$rose(r1, &(0x7f0000000280)=@full={0xb, @remote, @remote, 0x0, [@default, @bcast, @netrom, @remote, @default, @netrom]}, &(0x7f00000002c0)=0x40, 0x800) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_DEVICE_INFO(r3, 0xc1007c00, &(0x7f0000000300)) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) 00:57:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x13) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) 00:57:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000100)={'wlan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$khugepaged_scan(r3, &(0x7f0000000180), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x2}}, 0x18) 00:57:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 64) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000080)) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) (async) accept4$rose(r1, &(0x7f0000000280)=@full={0xb, @remote, @remote, 0x0, [@default, @bcast, @netrom, @remote, @default, @netrom]}, &(0x7f00000002c0)=0x40, 0x800) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$MEDIA_IOC_DEVICE_INFO(r3, 0xc1007c00, &(0x7f0000000300)) 00:57:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x2}}, 0xffffffffffffff38) 00:57:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) (async) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x13) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x5}}, 0x13) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) (async) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000100)={'wlan0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$khugepaged_scan(r3, &(0x7f0000000180), 0x8) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x2}}, 0x18) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) (async) accept4$rose(r1, &(0x7f0000000280)=@full={0xb, @remote, @remote, 0x0, [@default, @bcast, @netrom, @remote, @default, @netrom]}, &(0x7f00000002c0)=0x40, 0x800) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_DEVICE_INFO(r3, 0xc1007c00, &(0x7f0000000300)) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540), 0x84d595befd0ba66e, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000085}, r1}}, 0x93) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x1c, 0x1, @ib={0x1b, 0x1, 0x2, {"0c33c80cf1199a7abc7e690375765333"}, 0x1, 0x3ff, 0x8}}}, 0xa0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4}}, 0x10) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e21, 0x20, @local, 0x410}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r3, 0x7b2, &(0x7f00000005c0)={&(0x7f0000000700)=[0x94e2, 0x6a, 0x9, 0x5, 0x14, 0x8000, 0xbb8d, 0x2, 0x7f, 0x3, 0x64aa, 0x7fff, 0x7, 0xff, 0x3ff, 0x6dc, 0x3ff, 0x100, 0x7, 0x2, 0x8000, 0x0, 0x80000001, 0x8000, 0x7fff, 0x8, 0x101, 0x7f, 0x5, 0xfffffff8, 0xe9, 0xdc, 0x100020, 0x3e05, 0x4, 0x3, 0x6, 0x6, 0x1, 0xf5, 0x5, 0x3, 0x3f, 0x50b87f38, 0x1ff, 0x6, 0x1, 0x3f, 0x0, 0x5, 0x8, 0x2, 0x1, 0xffffffff, 0x8, 0x1, 0x6, 0x80000001, 0x6, 0x800, 0x2515, 0xffff, 0x6, 0x9, 0x10, 0x1, 0x7, 0x0, 0x8000, 0x8, 0x20, 0x4, 0x7ff, 0x5, 0x4, 0x1, 0x3, 0x20, 0x80000001, 0x0, 0xeb86, 0xfffffff8, 0xcfe5, 0x5, 0x7ff, 0x80, 0x8000, 0x1, 0x7, 0x7ff, 0x3, 0x6, 0x1000, 0xf53, 0x2, 0x200, 0x42, 0x3ff, 0xfff, 0x4, 0x2, 0x1ff, 0xab, 0x6, 0x400, 0x1, 0x9, 0x9, 0x59, 0x5e3, 0x3, 0x1, 0x0, 0x800, 0x0, 0x20, 0x1000, 0x1, 0x3800000, 0x1000, 0x10001, 0x101, 0x3, 0x8, 0x6, 0x4, 0xe5c, 0x4, 0x9, 0x2, 0x608, 0x5, 0x9, 0x88, 0x9, 0x1000, 0x1fffe0, 0x5, 0x3, 0x7, 0x800, 0x10000, 0x2163, 0x80000000, 0xde, 0x53, 0x8, 0x3, 0x154, 0x0, 0xad, 0x6, 0x6, 0x9, 0x8, 0xffffffff, 0x9, 0x20, 0xfffffffe, 0x9, 0x7, 0x1, 0xc4a, 0x6, 0x5, 0x6, 0xfffffffc, 0xede, 0x2, 0x3ff, 0x6, 0x0, 0x1, 0x3, 0x8001, 0x0, 0xffffff80, 0x1, 0x7, 0x8001, 0x2, 0x4, 0x7fff, 0x20, 0x8, 0xfffffffa, 0x7fff, 0x3, 0x59, 0x7, 0xde, 0xffff, 0x0, 0x100000, 0xac, 0x5, 0x7fffffff, 0x1, 0x0, 0x17, 0x80000001, 0x1, 0x4, 0xfffffff8, 0x4, 0x5db0, 0x1, 0xfffffffe, 0x7, 0x6, 0x5, 0x1, 0x3, 0x9, 0x8, 0xb9, 0x1, 0x31cb, 0x7f, 0x11d5, 0x4f41, 0x18, 0x7, 0x87a7, 0x3, 0xfffffffc, 0x8, 0xfffffbff, 0x41c, 0x8000, 0x1000, 0x7fffffff, 0xfffffffc, 0x8ac1, 0x100, 0x1, 0x2f0a, 0x9, 0x6, 0x1, 0x2, 0x8000, 0x4, 0xcd61, 0x0, 0x10000, 0x5, 0x5, 0x61, 0x80, 0x2, 0xfffffffb, 0x7, 0x1, 0x10001, 0xffffffff, 0x7fff, 0x7, 0x8001, 0x6, 0x0, 0x8, 0x9, 0x0, 0x6, 0x40, 0xfffffffc, 0x451, 0x6000, 0xffffff61, 0x0, 0x1000, 0x9, 0x10000, 0x6, 0x1, 0x5, 0xd2b, 0x0, 0x40, 0x1, 0x81, 0x10000, 0x7, 0x8, 0x4, 0x2, 0x81, 0x0, 0x7fffffff, 0x0, 0x6, 0x9, 0x9, 0x9, 0x6, 0x6, 0x7b83af38, 0x7fffffff, 0x1, 0x9, 0x74, 0x9, 0xffffffff, 0x7, 0x6, 0x7fffffff, 0x2, 0xb5e, 0xa0000000, 0x4, 0x4000000, 0x10000, 0xffffff80, 0xffff, 0x66, 0x2, 0x81, 0x9, 0x7ff, 0xffffffff, 0x6, 0x9, 0x7ff, 0x5, 0x2, 0x553f95ff, 0x35db, 0x1ff, 0x200, 0x4, 0xfc, 0x4, 0x80, 0x7f, 0x10000, 0x822e, 0x2c4, 0x1ff, 0x1f, 0xffffffff, 0x6, 0x15, 0x39, 0x2, 0x5, 0x1b1, 0x8, 0xff, 0x8001, 0x864, 0x3ff, 0x10000, 0x8001, 0x0, 0x40, 0x6, 0x200, 0x6, 0x9, 0x9, 0x8, 0x8000, 0xf1, 0x0, 0x100, 0x7f, 0x2, 0x1f, 0x3, 0x0, 0x3ff, 0x9, 0x200, 0x5, 0x7, 0x6, 0x8, 0x7f, 0x80000001, 0x101, 0x9, 0xfffffc62, 0xffffffff, 0x6, 0x2, 0x3, 0x6, 0x4, 0xde1c, 0xfe99, 0x4, 0x5, 0x90, 0x1, 0x2, 0x3, 0xa308, 0xd, 0x7, 0x1, 0x8, 0x4, 0x10001, 0x3, 0x80000000, 0x7, 0xffff, 0x3, 0x3, 0x86, 0x9, 0x9, 0x0, 0x53, 0x81, 0x0, 0x3, 0x3f, 0x7, 0x8, 0x1, 0x0, 0x9, 0x7, 0x8001, 0x8, 0x101, 0x1, 0x8, 0xffff7fff, 0x5, 0x3f, 0x4, 0xe1, 0x3, 0x3, 0x946, 0x7, 0x4, 0x4, 0x20e, 0x35, 0x7, 0x7, 0xfef, 0x9917, 0x5, 0x200, 0x5, 0x7f, 0x2, 0x80, 0x3, 0x1, 0xfffffffa, 0x8000, 0x4, 0xb6, 0x2, 0x7fffffff, 0x6, 0x3, 0x2, 0xfff, 0x10000, 0x0, 0x7, 0x1c9b, 0x6, 0x8, 0x71b, 0x5, 0x2, 0x9, 0x40, 0x48b, 0x9, 0x7, 0x1ff, 0x20, 0x400, 0x10001, 0x1ff, 0x3f, 0x5817, 0x7, 0x7, 0x4, 0x2, 0x34d6, 0x10001, 0x7fffffff, 0x7fffffff, 0x6, 0x6232, 0x8, 0x7ff, 0x7e4f03f2, 0x4, 0x2, 0x7, 0x74770931, 0x3, 0x507d, 0x80000000, 0x8, 0x73f, 0x7, 0x9, 0x6, 0x1, 0x6, 0x3f, 0x20, 0x20, 0x2, 0x7, 0x3f, 0x0, 0x9, 0x2, 0x10001, 0x5, 0x8, 0x4, 0x9, 0xffffffff, 0x2, 0xfff, 0x2, 0xffff, 0x0, 0x1, 0x5, 0xd86, 0x7ff, 0x6, 0x9, 0x0, 0xffff, 0x1c84, 0x3, 0xc1fa, 0x8, 0x8, 0x1ff, 0x6, 0xffffffff, 0x19, 0x74a, 0xffffff38, 0x6, 0x10000, 0xffffffff, 0x100, 0x1, 0x10000, 0x5, 0x7, 0x4c62, 0x2, 0x2, 0x9000, 0xffff6a61, 0x9, 0x2, 0x8, 0x8, 0x40, 0x200, 0x8, 0x8, 0x6f, 0x6227, 0x3, 0x4, 0x5, 0x4, 0x8000, 0xfffffcf8, 0x1f, 0x80000000, 0x6, 0x7, 0x0, 0x4, 0xffffff6e, 0x7, 0x4, 0x1, 0x0, 0x8, 0x80, 0x9e, 0xffff, 0x7, 0x401, 0x8e1f, 0x0, 0xfffffffa, 0x1, 0x8, 0x9, 0x66, 0x7, 0xfffffffe, 0x20, 0x0, 0x0, 0xe3, 0xfff, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0xfffffffa, 0x4, 0x1, 0x8000, 0x3, 0x94, 0x2, 0x2, 0x3f, 0x3, 0x9, 0x0, 0x3, 0xffff, 0x2, 0x3, 0x3ff, 0xfffffffe, 0x7, 0xff, 0x1, 0x1, 0x4, 0x2, 0xfc, 0x0, 0x5, 0x20, 0x101, 0x3, 0x800, 0x1d, 0xffff, 0x6, 0xfffffff8, 0x5, 0x15f0, 0x9, 0xffff, 0x4, 0x2, 0xffffff81, 0x7, 0x4ce, 0xfffffff9, 0x3, 0x2, 0xfffffff9, 0x7, 0x3, 0x8, 0x8, 0x7, 0x7fff, 0x9, 0x401, 0x1, 0x6, 0xb64c, 0x7f, 0xffff, 0x3, 0xffffffe0, 0x0, 0xb1f, 0x200, 0x7, 0x2, 0x280, 0x4, 0x80000000, 0x1, 0x91c6, 0x20, 0x400, 0x7fff, 0x8, 0x8001, 0x800, 0x0, 0x80000000, 0x1, 0x3, 0x7, 0x6, 0x80000001, 0xffff, 0xcd, 0x6, 0x5, 0x4, 0x4, 0x0, 0x7, 0x9, 0x43a2, 0xc1, 0x6, 0x80000000, 0x7fffffff, 0x0, 0x7ff, 0x9, 0x2, 0xfffffffb, 0xfbd9, 0x1000, 0x8, 0x80000000, 0xde, 0x40, 0x81, 0x7ff, 0x7, 0xfffffb60, 0x800, 0x81, 0x5, 0x800, 0x1, 0x1, 0x1, 0x7, 0x6, 0xf0b1, 0x7, 0x1000, 0x2, 0x1, 0x7, 0x3, 0x9, 0x8, 0x7, 0x6, 0xffffffff, 0x400, 0x6, 0x100000, 0xfffffbff, 0xbce, 0xfff, 0x9, 0x2, 0xd8, 0xffff4e71, 0x0, 0x4, 0x80000001, 0x513a0943, 0xa1, 0x1, 0x2, 0x9, 0x1, 0x5, 0x4c8b, 0x20, 0xffff, 0x9, 0x31ca, 0x5, 0x4b0, 0xfffffffd, 0x100, 0x0, 0x80000001, 0xfff, 0x6, 0x4, 0x63, 0x2, 0x401, 0x1000, 0x9, 0x302f, 0x1, 0xffff, 0x9, 0x9, 0x1, 0x3, 0x6, 0x5, 0x9, 0x2, 0xa4b, 0x2, 0x8, 0x7, 0x7fffffff, 0x8e, 0x7, 0x1, 0x0, 0x8, 0x9, 0x3ff, 0x6, 0x8e, 0x3, 0x9, 0x3, 0x7, 0x1, 0x8000, 0x8, 0xffffffff, 0x3, 0x1, 0x4, 0x3, 0x5, 0x200, 0x5f3, 0x3, 0x200, 0x5fc4, 0x9, 0x449, 0x8000, 0x1, 0x1ff, 0x9, 0x6, 0x7, 0x8ab, 0x19, 0xffffffc1, 0x1, 0x7, 0x10000, 0x7, 0x5, 0x4, 0xfffffe01, 0xa329, 0x10000, 0x1a8, 0x5, 0x9, 0x1, 0x6, 0x9, 0x5, 0x9, 0x1, 0x80000001, 0x4, 0x400, 0x9, 0x4, 0x1, 0x4, 0x200, 0x4, 0x4, 0x6, 0x8, 0x1, 0x5c5, 0x4, 0x9, 0x2, 0x8, 0x3f, 0x4de, 0x2, 0x7f, 0x292b4f93, 0x400, 0x7ff, 0xffff, 0xd0, 0x81, 0x6d5, 0x101, 0x5, 0x81, 0x2e0c, 0x81, 0x1, 0x1, 0xff, 0xa8a, 0x64f20534, 0x1f, 0x8, 0x8, 0xcef2, 0x9, 0x6d0, 0x3ff, 0x8001, 0xfff, 0x6, 0xe00000, 0x3ff, 0x6, 0x10001, 0x0, 0x5, 0x3, 0x1, 0x4000000, 0x69a, 0xfffffffd, 0x4, 0x101, 0x8, 0xd73e, 0x9, 0x1000, 0x101, 0x6, 0xfffff3a7, 0x101, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x3ff, 0x7fff, 0x800, 0x7fffffff, 0x38, 0x4, 0x48, 0x0, 0x43, 0x3ff, 0x4, 0x80, 0x9, 0x1, 0x23f, 0x2, 0x2, 0x3, 0x2, 0x7fffffff, 0x3, 0xffffffff, 0x0, 0x2400000, 0x2, 0x3, 0x200, 0xf568, 0xdde, 0xfffffff9, 0x6, 0x8, 0x1, 0x1, 0x7, 0x80000000, 0xffffffff, 0x6, 0xd1a4, 0x7, 0x3, 0x1000, 0x6, 0x7, 0x7f, 0x1fffe00, 0x7fffffff, 0x9aff, 0x6, 0x955a, 0x9, 0xffffff80, 0x800, 0x0, 0x5, 0x7f, 0xffff, 0x1d1fbb98, 0xf56, 0x2, 0x3f, 0x78fb, 0x9, 0x0, 0x7fff, 0xfffffffe, 0x50, 0x8, 0x1f, 0x1, 0x3ff, 0x1, 0x4, 0x48, 0x23, 0xfffffff8, 0x5, 0x0, 0x4, 0xb0c, 0x9, 0xdb5], 0x6, 0x400, 0x5}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x20, 0x23f4, "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", 0x7, 0x6, 0xe1, 0x5, 0x1, 0x80, 0x40, 0x1}, r1}}, 0x128) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) (async) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 32) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540), 0x84d595befd0ba66e, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000085}, r1}}, 0x93) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x1c, 0x1, @ib={0x1b, 0x1, 0x2, {"0c33c80cf1199a7abc7e690375765333"}, 0x1, 0x3ff, 0x8}}}, 0xa0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4}}, 0x10) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='./0\x00']) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000001f5ffffff000093", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='./0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {r5, r7}}, './file0\x00'}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 00:57:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x13) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e21, 0x20, @local, 0x410}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r3, 0x7b2, &(0x7f00000005c0)={&(0x7f0000000700)=[0x94e2, 0x6a, 0x9, 0x5, 0x14, 0x8000, 0xbb8d, 0x2, 0x7f, 0x3, 0x64aa, 0x7fff, 0x7, 0xff, 0x3ff, 0x6dc, 0x3ff, 0x100, 0x7, 0x2, 0x8000, 0x0, 0x80000001, 0x8000, 0x7fff, 0x8, 0x101, 0x7f, 0x5, 0xfffffff8, 0xe9, 0xdc, 0x100020, 0x3e05, 0x4, 0x3, 0x6, 0x6, 0x1, 0xf5, 0x5, 0x3, 0x3f, 0x50b87f38, 0x1ff, 0x6, 0x1, 0x3f, 0x0, 0x5, 0x8, 0x2, 0x1, 0xffffffff, 0x8, 0x1, 0x6, 0x80000001, 0x6, 0x800, 0x2515, 0xffff, 0x6, 0x9, 0x10, 0x1, 0x7, 0x0, 0x8000, 0x8, 0x20, 0x4, 0x7ff, 0x5, 0x4, 0x1, 0x3, 0x20, 0x80000001, 0x0, 0xeb86, 0xfffffff8, 0xcfe5, 0x5, 0x7ff, 0x80, 0x8000, 0x1, 0x7, 0x7ff, 0x3, 0x6, 0x1000, 0xf53, 0x2, 0x200, 0x42, 0x3ff, 0xfff, 0x4, 0x2, 0x1ff, 0xab, 0x6, 0x400, 0x1, 0x9, 0x9, 0x59, 0x5e3, 0x3, 0x1, 0x0, 0x800, 0x0, 0x20, 0x1000, 0x1, 0x3800000, 0x1000, 0x10001, 0x101, 0x3, 0x8, 0x6, 0x4, 0xe5c, 0x4, 0x9, 0x2, 0x608, 0x5, 0x9, 0x88, 0x9, 0x1000, 0x1fffe0, 0x5, 0x3, 0x7, 0x800, 0x10000, 0x2163, 0x80000000, 0xde, 0x53, 0x8, 0x3, 0x154, 0x0, 0xad, 0x6, 0x6, 0x9, 0x8, 0xffffffff, 0x9, 0x20, 0xfffffffe, 0x9, 0x7, 0x1, 0xc4a, 0x6, 0x5, 0x6, 0xfffffffc, 0xede, 0x2, 0x3ff, 0x6, 0x0, 0x1, 0x3, 0x8001, 0x0, 0xffffff80, 0x1, 0x7, 0x8001, 0x2, 0x4, 0x7fff, 0x20, 0x8, 0xfffffffa, 0x7fff, 0x3, 0x59, 0x7, 0xde, 0xffff, 0x0, 0x100000, 0xac, 0x5, 0x7fffffff, 0x1, 0x0, 0x17, 0x80000001, 0x1, 0x4, 0xfffffff8, 0x4, 0x5db0, 0x1, 0xfffffffe, 0x7, 0x6, 0x5, 0x1, 0x3, 0x9, 0x8, 0xb9, 0x1, 0x31cb, 0x7f, 0x11d5, 0x4f41, 0x18, 0x7, 0x87a7, 0x3, 0xfffffffc, 0x8, 0xfffffbff, 0x41c, 0x8000, 0x1000, 0x7fffffff, 0xfffffffc, 0x8ac1, 0x100, 0x1, 0x2f0a, 0x9, 0x6, 0x1, 0x2, 0x8000, 0x4, 0xcd61, 0x0, 0x10000, 0x5, 0x5, 0x61, 0x80, 0x2, 0xfffffffb, 0x7, 0x1, 0x10001, 0xffffffff, 0x7fff, 0x7, 0x8001, 0x6, 0x0, 0x8, 0x9, 0x0, 0x6, 0x40, 0xfffffffc, 0x451, 0x6000, 0xffffff61, 0x0, 0x1000, 0x9, 0x10000, 0x6, 0x1, 0x5, 0xd2b, 0x0, 0x40, 0x1, 0x81, 0x10000, 0x7, 0x8, 0x4, 0x2, 0x81, 0x0, 0x7fffffff, 0x0, 0x6, 0x9, 0x9, 0x9, 0x6, 0x6, 0x7b83af38, 0x7fffffff, 0x1, 0x9, 0x74, 0x9, 0xffffffff, 0x7, 0x6, 0x7fffffff, 0x2, 0xb5e, 0xa0000000, 0x4, 0x4000000, 0x10000, 0xffffff80, 0xffff, 0x66, 0x2, 0x81, 0x9, 0x7ff, 0xffffffff, 0x6, 0x9, 0x7ff, 0x5, 0x2, 0x553f95ff, 0x35db, 0x1ff, 0x200, 0x4, 0xfc, 0x4, 0x80, 0x7f, 0x10000, 0x822e, 0x2c4, 0x1ff, 0x1f, 0xffffffff, 0x6, 0x15, 0x39, 0x2, 0x5, 0x1b1, 0x8, 0xff, 0x8001, 0x864, 0x3ff, 0x10000, 0x8001, 0x0, 0x40, 0x6, 0x200, 0x6, 0x9, 0x9, 0x8, 0x8000, 0xf1, 0x0, 0x100, 0x7f, 0x2, 0x1f, 0x3, 0x0, 0x3ff, 0x9, 0x200, 0x5, 0x7, 0x6, 0x8, 0x7f, 0x80000001, 0x101, 0x9, 0xfffffc62, 0xffffffff, 0x6, 0x2, 0x3, 0x6, 0x4, 0xde1c, 0xfe99, 0x4, 0x5, 0x90, 0x1, 0x2, 0x3, 0xa308, 0xd, 0x7, 0x1, 0x8, 0x4, 0x10001, 0x3, 0x80000000, 0x7, 0xffff, 0x3, 0x3, 0x86, 0x9, 0x9, 0x0, 0x53, 0x81, 0x0, 0x3, 0x3f, 0x7, 0x8, 0x1, 0x0, 0x9, 0x7, 0x8001, 0x8, 0x101, 0x1, 0x8, 0xffff7fff, 0x5, 0x3f, 0x4, 0xe1, 0x3, 0x3, 0x946, 0x7, 0x4, 0x4, 0x20e, 0x35, 0x7, 0x7, 0xfef, 0x9917, 0x5, 0x200, 0x5, 0x7f, 0x2, 0x80, 0x3, 0x1, 0xfffffffa, 0x8000, 0x4, 0xb6, 0x2, 0x7fffffff, 0x6, 0x3, 0x2, 0xfff, 0x10000, 0x0, 0x7, 0x1c9b, 0x6, 0x8, 0x71b, 0x5, 0x2, 0x9, 0x40, 0x48b, 0x9, 0x7, 0x1ff, 0x20, 0x400, 0x10001, 0x1ff, 0x3f, 0x5817, 0x7, 0x7, 0x4, 0x2, 0x34d6, 0x10001, 0x7fffffff, 0x7fffffff, 0x6, 0x6232, 0x8, 0x7ff, 0x7e4f03f2, 0x4, 0x2, 0x7, 0x74770931, 0x3, 0x507d, 0x80000000, 0x8, 0x73f, 0x7, 0x9, 0x6, 0x1, 0x6, 0x3f, 0x20, 0x20, 0x2, 0x7, 0x3f, 0x0, 0x9, 0x2, 0x10001, 0x5, 0x8, 0x4, 0x9, 0xffffffff, 0x2, 0xfff, 0x2, 0xffff, 0x0, 0x1, 0x5, 0xd86, 0x7ff, 0x6, 0x9, 0x0, 0xffff, 0x1c84, 0x3, 0xc1fa, 0x8, 0x8, 0x1ff, 0x6, 0xffffffff, 0x19, 0x74a, 0xffffff38, 0x6, 0x10000, 0xffffffff, 0x100, 0x1, 0x10000, 0x5, 0x7, 0x4c62, 0x2, 0x2, 0x9000, 0xffff6a61, 0x9, 0x2, 0x8, 0x8, 0x40, 0x200, 0x8, 0x8, 0x6f, 0x6227, 0x3, 0x4, 0x5, 0x4, 0x8000, 0xfffffcf8, 0x1f, 0x80000000, 0x6, 0x7, 0x0, 0x4, 0xffffff6e, 0x7, 0x4, 0x1, 0x0, 0x8, 0x80, 0x9e, 0xffff, 0x7, 0x401, 0x8e1f, 0x0, 0xfffffffa, 0x1, 0x8, 0x9, 0x66, 0x7, 0xfffffffe, 0x20, 0x0, 0x0, 0xe3, 0xfff, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0xfffffffa, 0x4, 0x1, 0x8000, 0x3, 0x94, 0x2, 0x2, 0x3f, 0x3, 0x9, 0x0, 0x3, 0xffff, 0x2, 0x3, 0x3ff, 0xfffffffe, 0x7, 0xff, 0x1, 0x1, 0x4, 0x2, 0xfc, 0x0, 0x5, 0x20, 0x101, 0x3, 0x800, 0x1d, 0xffff, 0x6, 0xfffffff8, 0x5, 0x15f0, 0x9, 0xffff, 0x4, 0x2, 0xffffff81, 0x7, 0x4ce, 0xfffffff9, 0x3, 0x2, 0xfffffff9, 0x7, 0x3, 0x8, 0x8, 0x7, 0x7fff, 0x9, 0x401, 0x1, 0x6, 0xb64c, 0x7f, 0xffff, 0x3, 0xffffffe0, 0x0, 0xb1f, 0x200, 0x7, 0x2, 0x280, 0x4, 0x80000000, 0x1, 0x91c6, 0x20, 0x400, 0x7fff, 0x8, 0x8001, 0x800, 0x0, 0x80000000, 0x1, 0x3, 0x7, 0x6, 0x80000001, 0xffff, 0xcd, 0x6, 0x5, 0x4, 0x4, 0x0, 0x7, 0x9, 0x43a2, 0xc1, 0x6, 0x80000000, 0x7fffffff, 0x0, 0x7ff, 0x9, 0x2, 0xfffffffb, 0xfbd9, 0x1000, 0x8, 0x80000000, 0xde, 0x40, 0x81, 0x7ff, 0x7, 0xfffffb60, 0x800, 0x81, 0x5, 0x800, 0x1, 0x1, 0x1, 0x7, 0x6, 0xf0b1, 0x7, 0x1000, 0x2, 0x1, 0x7, 0x3, 0x9, 0x8, 0x7, 0x6, 0xffffffff, 0x400, 0x6, 0x100000, 0xfffffbff, 0xbce, 0xfff, 0x9, 0x2, 0xd8, 0xffff4e71, 0x0, 0x4, 0x80000001, 0x513a0943, 0xa1, 0x1, 0x2, 0x9, 0x1, 0x5, 0x4c8b, 0x20, 0xffff, 0x9, 0x31ca, 0x5, 0x4b0, 0xfffffffd, 0x100, 0x0, 0x80000001, 0xfff, 0x6, 0x4, 0x63, 0x2, 0x401, 0x1000, 0x9, 0x302f, 0x1, 0xffff, 0x9, 0x9, 0x1, 0x3, 0x6, 0x5, 0x9, 0x2, 0xa4b, 0x2, 0x8, 0x7, 0x7fffffff, 0x8e, 0x7, 0x1, 0x0, 0x8, 0x9, 0x3ff, 0x6, 0x8e, 0x3, 0x9, 0x3, 0x7, 0x1, 0x8000, 0x8, 0xffffffff, 0x3, 0x1, 0x4, 0x3, 0x5, 0x200, 0x5f3, 0x3, 0x200, 0x5fc4, 0x9, 0x449, 0x8000, 0x1, 0x1ff, 0x9, 0x6, 0x7, 0x8ab, 0x19, 0xffffffc1, 0x1, 0x7, 0x10000, 0x7, 0x5, 0x4, 0xfffffe01, 0xa329, 0x10000, 0x1a8, 0x5, 0x9, 0x1, 0x6, 0x9, 0x5, 0x9, 0x1, 0x80000001, 0x4, 0x400, 0x9, 0x4, 0x1, 0x4, 0x200, 0x4, 0x4, 0x6, 0x8, 0x1, 0x5c5, 0x4, 0x9, 0x2, 0x8, 0x3f, 0x4de, 0x2, 0x7f, 0x292b4f93, 0x400, 0x7ff, 0xffff, 0xd0, 0x81, 0x6d5, 0x101, 0x5, 0x81, 0x2e0c, 0x81, 0x1, 0x1, 0xff, 0xa8a, 0x64f20534, 0x1f, 0x8, 0x8, 0xcef2, 0x9, 0x6d0, 0x3ff, 0x8001, 0xfff, 0x6, 0xe00000, 0x3ff, 0x6, 0x10001, 0x0, 0x5, 0x3, 0x1, 0x4000000, 0x69a, 0xfffffffd, 0x4, 0x101, 0x8, 0xd73e, 0x9, 0x1000, 0x101, 0x6, 0xfffff3a7, 0x101, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x3ff, 0x7fff, 0x800, 0x7fffffff, 0x38, 0x4, 0x48, 0x0, 0x43, 0x3ff, 0x4, 0x80, 0x9, 0x1, 0x23f, 0x2, 0x2, 0x3, 0x2, 0x7fffffff, 0x3, 0xffffffff, 0x0, 0x2400000, 0x2, 0x3, 0x200, 0xf568, 0xdde, 0xfffffff9, 0x6, 0x8, 0x1, 0x1, 0x7, 0x80000000, 0xffffffff, 0x6, 0xd1a4, 0x7, 0x3, 0x1000, 0x6, 0x7, 0x7f, 0x1fffe00, 0x7fffffff, 0x9aff, 0x6, 0x955a, 0x9, 0xffffff80, 0x800, 0x0, 0x5, 0x7f, 0xffff, 0x1d1fbb98, 0xf56, 0x2, 0x3f, 0x78fb, 0x9, 0x0, 0x7fff, 0xfffffffe, 0x50, 0x8, 0x1f, 0x1, 0x3ff, 0x1, 0x4, 0x48, 0x23, 0xfffffff8, 0x5, 0x0, 0x4, 0xb0c, 0x9, 0xdb5], 0x6, 0x400, 0x5}) (async, rerun: 32) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x20, 0x23f4, "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", 0x7, 0x6, 0xe1, 0x5, 0x1, 0x80, 0x40, 0x1}, r1}}, 0x128) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='./0\x00']) (async) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) (async) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000001f5ffffff000093", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='./0\x00']) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {r5, r7}}, './file0\x00'}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540), 0x84d595befd0ba66e, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000085}, r1}}, 0x93) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x1c, 0x1, @ib={0x1b, 0x1, 0x2, {"0c33c80cf1199a7abc7e690375765333"}, 0x1, 0x3ff, 0x8}}}, 0xa0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r4}}, 0x10) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000100)={'wlan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$khugepaged_scan(r3, &(0x7f0000000180), 0x8) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x2}}, 0x18) 00:57:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x43, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="23f5712f42b73fd4cdbac605d99dbf47a4cc57a73fcc9029fb434a64210a5b847a53bef00175be838d23820b1c519e939a98370c0cd51131de8b3f55305b38b529c4ff410f0fe7cc96cdb8413a4b") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='./0\x00']) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000001f5ffffff000093", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='./0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {r5, r7}}, './file0\x00'}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) (async) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='./0\x00']) (async) openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) (async) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000001f5ffffff000093", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='./0\x00']) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {r5, r7}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e21, 0x20, @local, 0x410}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async, rerun: 32) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (rerun: 32) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r3, 0x7b2, &(0x7f00000005c0)={&(0x7f0000000700)=[0x94e2, 0x6a, 0x9, 0x5, 0x14, 0x8000, 0xbb8d, 0x2, 0x7f, 0x3, 0x64aa, 0x7fff, 0x7, 0xff, 0x3ff, 0x6dc, 0x3ff, 0x100, 0x7, 0x2, 0x8000, 0x0, 0x80000001, 0x8000, 0x7fff, 0x8, 0x101, 0x7f, 0x5, 0xfffffff8, 0xe9, 0xdc, 0x100020, 0x3e05, 0x4, 0x3, 0x6, 0x6, 0x1, 0xf5, 0x5, 0x3, 0x3f, 0x50b87f38, 0x1ff, 0x6, 0x1, 0x3f, 0x0, 0x5, 0x8, 0x2, 0x1, 0xffffffff, 0x8, 0x1, 0x6, 0x80000001, 0x6, 0x800, 0x2515, 0xffff, 0x6, 0x9, 0x10, 0x1, 0x7, 0x0, 0x8000, 0x8, 0x20, 0x4, 0x7ff, 0x5, 0x4, 0x1, 0x3, 0x20, 0x80000001, 0x0, 0xeb86, 0xfffffff8, 0xcfe5, 0x5, 0x7ff, 0x80, 0x8000, 0x1, 0x7, 0x7ff, 0x3, 0x6, 0x1000, 0xf53, 0x2, 0x200, 0x42, 0x3ff, 0xfff, 0x4, 0x2, 0x1ff, 0xab, 0x6, 0x400, 0x1, 0x9, 0x9, 0x59, 0x5e3, 0x3, 0x1, 0x0, 0x800, 0x0, 0x20, 0x1000, 0x1, 0x3800000, 0x1000, 0x10001, 0x101, 0x3, 0x8, 0x6, 0x4, 0xe5c, 0x4, 0x9, 0x2, 0x608, 0x5, 0x9, 0x88, 0x9, 0x1000, 0x1fffe0, 0x5, 0x3, 0x7, 0x800, 0x10000, 0x2163, 0x80000000, 0xde, 0x53, 0x8, 0x3, 0x154, 0x0, 0xad, 0x6, 0x6, 0x9, 0x8, 0xffffffff, 0x9, 0x20, 0xfffffffe, 0x9, 0x7, 0x1, 0xc4a, 0x6, 0x5, 0x6, 0xfffffffc, 0xede, 0x2, 0x3ff, 0x6, 0x0, 0x1, 0x3, 0x8001, 0x0, 0xffffff80, 0x1, 0x7, 0x8001, 0x2, 0x4, 0x7fff, 0x20, 0x8, 0xfffffffa, 0x7fff, 0x3, 0x59, 0x7, 0xde, 0xffff, 0x0, 0x100000, 0xac, 0x5, 0x7fffffff, 0x1, 0x0, 0x17, 0x80000001, 0x1, 0x4, 0xfffffff8, 0x4, 0x5db0, 0x1, 0xfffffffe, 0x7, 0x6, 0x5, 0x1, 0x3, 0x9, 0x8, 0xb9, 0x1, 0x31cb, 0x7f, 0x11d5, 0x4f41, 0x18, 0x7, 0x87a7, 0x3, 0xfffffffc, 0x8, 0xfffffbff, 0x41c, 0x8000, 0x1000, 0x7fffffff, 0xfffffffc, 0x8ac1, 0x100, 0x1, 0x2f0a, 0x9, 0x6, 0x1, 0x2, 0x8000, 0x4, 0xcd61, 0x0, 0x10000, 0x5, 0x5, 0x61, 0x80, 0x2, 0xfffffffb, 0x7, 0x1, 0x10001, 0xffffffff, 0x7fff, 0x7, 0x8001, 0x6, 0x0, 0x8, 0x9, 0x0, 0x6, 0x40, 0xfffffffc, 0x451, 0x6000, 0xffffff61, 0x0, 0x1000, 0x9, 0x10000, 0x6, 0x1, 0x5, 0xd2b, 0x0, 0x40, 0x1, 0x81, 0x10000, 0x7, 0x8, 0x4, 0x2, 0x81, 0x0, 0x7fffffff, 0x0, 0x6, 0x9, 0x9, 0x9, 0x6, 0x6, 0x7b83af38, 0x7fffffff, 0x1, 0x9, 0x74, 0x9, 0xffffffff, 0x7, 0x6, 0x7fffffff, 0x2, 0xb5e, 0xa0000000, 0x4, 0x4000000, 0x10000, 0xffffff80, 0xffff, 0x66, 0x2, 0x81, 0x9, 0x7ff, 0xffffffff, 0x6, 0x9, 0x7ff, 0x5, 0x2, 0x553f95ff, 0x35db, 0x1ff, 0x200, 0x4, 0xfc, 0x4, 0x80, 0x7f, 0x10000, 0x822e, 0x2c4, 0x1ff, 0x1f, 0xffffffff, 0x6, 0x15, 0x39, 0x2, 0x5, 0x1b1, 0x8, 0xff, 0x8001, 0x864, 0x3ff, 0x10000, 0x8001, 0x0, 0x40, 0x6, 0x200, 0x6, 0x9, 0x9, 0x8, 0x8000, 0xf1, 0x0, 0x100, 0x7f, 0x2, 0x1f, 0x3, 0x0, 0x3ff, 0x9, 0x200, 0x5, 0x7, 0x6, 0x8, 0x7f, 0x80000001, 0x101, 0x9, 0xfffffc62, 0xffffffff, 0x6, 0x2, 0x3, 0x6, 0x4, 0xde1c, 0xfe99, 0x4, 0x5, 0x90, 0x1, 0x2, 0x3, 0xa308, 0xd, 0x7, 0x1, 0x8, 0x4, 0x10001, 0x3, 0x80000000, 0x7, 0xffff, 0x3, 0x3, 0x86, 0x9, 0x9, 0x0, 0x53, 0x81, 0x0, 0x3, 0x3f, 0x7, 0x8, 0x1, 0x0, 0x9, 0x7, 0x8001, 0x8, 0x101, 0x1, 0x8, 0xffff7fff, 0x5, 0x3f, 0x4, 0xe1, 0x3, 0x3, 0x946, 0x7, 0x4, 0x4, 0x20e, 0x35, 0x7, 0x7, 0xfef, 0x9917, 0x5, 0x200, 0x5, 0x7f, 0x2, 0x80, 0x3, 0x1, 0xfffffffa, 0x8000, 0x4, 0xb6, 0x2, 0x7fffffff, 0x6, 0x3, 0x2, 0xfff, 0x10000, 0x0, 0x7, 0x1c9b, 0x6, 0x8, 0x71b, 0x5, 0x2, 0x9, 0x40, 0x48b, 0x9, 0x7, 0x1ff, 0x20, 0x400, 0x10001, 0x1ff, 0x3f, 0x5817, 0x7, 0x7, 0x4, 0x2, 0x34d6, 0x10001, 0x7fffffff, 0x7fffffff, 0x6, 0x6232, 0x8, 0x7ff, 0x7e4f03f2, 0x4, 0x2, 0x7, 0x74770931, 0x3, 0x507d, 0x80000000, 0x8, 0x73f, 0x7, 0x9, 0x6, 0x1, 0x6, 0x3f, 0x20, 0x20, 0x2, 0x7, 0x3f, 0x0, 0x9, 0x2, 0x10001, 0x5, 0x8, 0x4, 0x9, 0xffffffff, 0x2, 0xfff, 0x2, 0xffff, 0x0, 0x1, 0x5, 0xd86, 0x7ff, 0x6, 0x9, 0x0, 0xffff, 0x1c84, 0x3, 0xc1fa, 0x8, 0x8, 0x1ff, 0x6, 0xffffffff, 0x19, 0x74a, 0xffffff38, 0x6, 0x10000, 0xffffffff, 0x100, 0x1, 0x10000, 0x5, 0x7, 0x4c62, 0x2, 0x2, 0x9000, 0xffff6a61, 0x9, 0x2, 0x8, 0x8, 0x40, 0x200, 0x8, 0x8, 0x6f, 0x6227, 0x3, 0x4, 0x5, 0x4, 0x8000, 0xfffffcf8, 0x1f, 0x80000000, 0x6, 0x7, 0x0, 0x4, 0xffffff6e, 0x7, 0x4, 0x1, 0x0, 0x8, 0x80, 0x9e, 0xffff, 0x7, 0x401, 0x8e1f, 0x0, 0xfffffffa, 0x1, 0x8, 0x9, 0x66, 0x7, 0xfffffffe, 0x20, 0x0, 0x0, 0xe3, 0xfff, 0x5, 0x0, 0x1, 0x4, 0x9, 0x8, 0xfffffffa, 0x4, 0x1, 0x8000, 0x3, 0x94, 0x2, 0x2, 0x3f, 0x3, 0x9, 0x0, 0x3, 0xffff, 0x2, 0x3, 0x3ff, 0xfffffffe, 0x7, 0xff, 0x1, 0x1, 0x4, 0x2, 0xfc, 0x0, 0x5, 0x20, 0x101, 0x3, 0x800, 0x1d, 0xffff, 0x6, 0xfffffff8, 0x5, 0x15f0, 0x9, 0xffff, 0x4, 0x2, 0xffffff81, 0x7, 0x4ce, 0xfffffff9, 0x3, 0x2, 0xfffffff9, 0x7, 0x3, 0x8, 0x8, 0x7, 0x7fff, 0x9, 0x401, 0x1, 0x6, 0xb64c, 0x7f, 0xffff, 0x3, 0xffffffe0, 0x0, 0xb1f, 0x200, 0x7, 0x2, 0x280, 0x4, 0x80000000, 0x1, 0x91c6, 0x20, 0x400, 0x7fff, 0x8, 0x8001, 0x800, 0x0, 0x80000000, 0x1, 0x3, 0x7, 0x6, 0x80000001, 0xffff, 0xcd, 0x6, 0x5, 0x4, 0x4, 0x0, 0x7, 0x9, 0x43a2, 0xc1, 0x6, 0x80000000, 0x7fffffff, 0x0, 0x7ff, 0x9, 0x2, 0xfffffffb, 0xfbd9, 0x1000, 0x8, 0x80000000, 0xde, 0x40, 0x81, 0x7ff, 0x7, 0xfffffb60, 0x800, 0x81, 0x5, 0x800, 0x1, 0x1, 0x1, 0x7, 0x6, 0xf0b1, 0x7, 0x1000, 0x2, 0x1, 0x7, 0x3, 0x9, 0x8, 0x7, 0x6, 0xffffffff, 0x400, 0x6, 0x100000, 0xfffffbff, 0xbce, 0xfff, 0x9, 0x2, 0xd8, 0xffff4e71, 0x0, 0x4, 0x80000001, 0x513a0943, 0xa1, 0x1, 0x2, 0x9, 0x1, 0x5, 0x4c8b, 0x20, 0xffff, 0x9, 0x31ca, 0x5, 0x4b0, 0xfffffffd, 0x100, 0x0, 0x80000001, 0xfff, 0x6, 0x4, 0x63, 0x2, 0x401, 0x1000, 0x9, 0x302f, 0x1, 0xffff, 0x9, 0x9, 0x1, 0x3, 0x6, 0x5, 0x9, 0x2, 0xa4b, 0x2, 0x8, 0x7, 0x7fffffff, 0x8e, 0x7, 0x1, 0x0, 0x8, 0x9, 0x3ff, 0x6, 0x8e, 0x3, 0x9, 0x3, 0x7, 0x1, 0x8000, 0x8, 0xffffffff, 0x3, 0x1, 0x4, 0x3, 0x5, 0x200, 0x5f3, 0x3, 0x200, 0x5fc4, 0x9, 0x449, 0x8000, 0x1, 0x1ff, 0x9, 0x6, 0x7, 0x8ab, 0x19, 0xffffffc1, 0x1, 0x7, 0x10000, 0x7, 0x5, 0x4, 0xfffffe01, 0xa329, 0x10000, 0x1a8, 0x5, 0x9, 0x1, 0x6, 0x9, 0x5, 0x9, 0x1, 0x80000001, 0x4, 0x400, 0x9, 0x4, 0x1, 0x4, 0x200, 0x4, 0x4, 0x6, 0x8, 0x1, 0x5c5, 0x4, 0x9, 0x2, 0x8, 0x3f, 0x4de, 0x2, 0x7f, 0x292b4f93, 0x400, 0x7ff, 0xffff, 0xd0, 0x81, 0x6d5, 0x101, 0x5, 0x81, 0x2e0c, 0x81, 0x1, 0x1, 0xff, 0xa8a, 0x64f20534, 0x1f, 0x8, 0x8, 0xcef2, 0x9, 0x6d0, 0x3ff, 0x8001, 0xfff, 0x6, 0xe00000, 0x3ff, 0x6, 0x10001, 0x0, 0x5, 0x3, 0x1, 0x4000000, 0x69a, 0xfffffffd, 0x4, 0x101, 0x8, 0xd73e, 0x9, 0x1000, 0x101, 0x6, 0xfffff3a7, 0x101, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x3ff, 0x7fff, 0x800, 0x7fffffff, 0x38, 0x4, 0x48, 0x0, 0x43, 0x3ff, 0x4, 0x80, 0x9, 0x1, 0x23f, 0x2, 0x2, 0x3, 0x2, 0x7fffffff, 0x3, 0xffffffff, 0x0, 0x2400000, 0x2, 0x3, 0x200, 0xf568, 0xdde, 0xfffffff9, 0x6, 0x8, 0x1, 0x1, 0x7, 0x80000000, 0xffffffff, 0x6, 0xd1a4, 0x7, 0x3, 0x1000, 0x6, 0x7, 0x7f, 0x1fffe00, 0x7fffffff, 0x9aff, 0x6, 0x955a, 0x9, 0xffffff80, 0x800, 0x0, 0x5, 0x7f, 0xffff, 0x1d1fbb98, 0xf56, 0x2, 0x3f, 0x78fb, 0x9, 0x0, 0x7fff, 0xfffffffe, 0x50, 0x8, 0x1f, 0x1, 0x3ff, 0x1, 0x4, 0x48, 0x23, 0xfffffff8, 0x5, 0x0, 0x4, 0xb0c, 0x9, 0xdb5], 0x6, 0x400, 0x5}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x20, 0x23f4, "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", 0x7, 0x6, 0xe1, 0x5, 0x1, 0x80, 0x40, 0x1}, r1}}, 0x128) (rerun: 32) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x1}}, 0x18) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="23f5712f42b73fd4cdbac605d99dbf47a4cc57a73fcc9029fb434a64210a5b847a53bef00175be838d23820b1c519e939a98370c0cd51131de8b3f55305b38b529c4ff410f0fe7cc96cdb8413a4b") (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, r2}}, 0x30) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="23f5712f42b73fd4cdbac605d99dbf47a4cc57a73fcc9029fb434a64210a5b847a53bef00175be838d23820b1c519e939a98370c0cd51131de8b3f55305b38b529c4ff410f0fe7cc96cdb8413a4b") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="23f5712f42b73fd4cdbac605d99dbf47a4cc57a73fcc9029fb434a64210a5b847a53bef00175be838d23820b1c519e939a98370c0cd51131de8b3f55305b38b529c4ff410f0fe7cc96cdb8413a4b") (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) 00:57:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x43, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, r2}}, 0x30) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in={0x2, 0x4e23, @private=0xa010100}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB='./\x00\x00\x00\x00\x00\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x6, @mcast2, 0x1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, r2}}, 0x30) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) (async) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in={0x2, 0x4e23, @private=0xa010100}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB='./\x00\x00\x00\x00\x00\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x6, @mcast2, 0x1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000340)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x10001, 0x9, "c9f17168fab2329c4dfd9868cc3e27625ac5237d314c7e362e98b8c322230494ce7adc1dcb5a23148b4b6f06bf1596d3eae41832dc2205418d20855d999c0ba3cf0ca895f3f15118223e6cbab12a616154b1c0592cd20e9be28ae5239d59f7cb02cb7b1f822e56e833bd5486f3498592f22af68aef736d47bd5cfff56c93f7cbd6e4d904c64220eea256a94236ab042ba8e1a6003684571557109f1ee8e24c0c92fb39d3330f889b05c6b1ca4750bc9cc1ff486a1266e704f122ce6a4f8ca1e4dbecac8a5aa821b7966fda6453e137d37b1b5ff893c477f7aee26d6317d79917c74377bd94f9ca9b4ab54ea2eb4873f46d3b137f1ad74b5e71e0fb13743ca46b", 0x1, 0x6, 0x80, 0x3, 0x2, 0x6, 0xf9, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in={0x2, 0x4e23, @private=0xa010100}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB='./\x00\x00\x00\x00\x00\x00']) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x6, @mcast2, 0x1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x43, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r4, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x3, {"f789414b0a305179316b6bc676fc6c63"}, 0x7, 0x564, 0x7fffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), 0xffffffffffffffff, 0x2}}, 0x18) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth0_to_bond\x00', {0x4}, 0x80}) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000340)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x10001, 0x9, "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", 0x1, 0x6, 0x80, 0x3, 0x2, 0x6, 0xf9, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000004c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r5) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r7, r0}}, 0x18) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x101, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r8, 0x80044dfc, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r4, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r9, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x4, r10, 0x1c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x3, {"f789414b0a305179316b6bc676fc6c63"}, 0x7, 0x564, 0x7fffffffffffffff}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), 0xffffffffffffffff, 0x2}}, 0x18) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth0_to_bond\x00', {0x4}, 0x80}) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x1, {0xa, 0x4e21, 0x10001, @remote, 0x80}, r1}}, 0x38) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000340)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x10001, 0x9, "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", 0x1, 0x6, 0x80, 0x3, 0x2, 0x6, 0xf9, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000340)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x10001, 0x9, "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", 0x1, 0x6, 0x80, 0x3, 0x2, 0x6, 0xf9, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x8c402, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000004c0)={{@my=0x0, 0x679}, 0x1, 0x2, 0x1}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x3, {"f789414b0a305179316b6bc676fc6c63"}, 0x7, 0x564, 0x7fffffffffffffff}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), 0xffffffffffffffff, 0x2}}, 0x18) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth0_to_bond\x00', {0x4}, 0x80}) 00:57:54 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000200)) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r3}}, 0x18) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x1, {0xa, 0x4e21, 0x10001, @remote, 0x80}, r1}}, 0x38) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000004c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r5) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r7, r0}}, 0x18) (async) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x101, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r8, 0x80044dfc, &(0x7f0000000540)) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r4, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r9, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x4, r10, 0x1c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xa0) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (rerun: 32) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)="a9436d949cb3c9885bef66fa1d5ca2268ba2f2c7145ea7b01a9b192e06ea072ad8bad75cd1b7a6d3fa29e3895b6c354c6c81b904729e4b9b6f8d02b26209dc8d207290a162d0e243845f05a6ea13a8c8c1be6a018a65fe52c0bd592e723b9ff2adba0eae24bfac4fa2fb73f0fcffcec5138613fb3649b29cc2b64715dd6e55ee170b20711bef56a0e26e643c0febcefb8c98b279e432a555736e67077bb501ba05603a85d934683a5b5676") write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x1, {0xa, 0x4e21, 0x10001, @remote, 0x80}, r1}}, 0x38) 00:57:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x8c402, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000004c0)={{@my=0x0, 0x679}, 0x1, 0x2, 0x1}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) 00:57:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)="a9436d949cb3c9885bef66fa1d5ca2268ba2f2c7145ea7b01a9b192e06ea072ad8bad75cd1b7a6d3fa29e3895b6c354c6c81b904729e4b9b6f8d02b26209dc8d207290a162d0e243845f05a6ea13a8c8c1be6a018a65fe52c0bd592e723b9ff2adba0eae24bfac4fa2fb73f0fcffcec5138613fb3649b29cc2b64715dd6e55ee170b20711bef56a0e26e643c0febcefb8c98b279e432a555736e67077bb501ba05603a85d934683a5b5676") write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)="a9436d949cb3c9885bef66fa1d5ca2268ba2f2c7145ea7b01a9b192e06ea072ad8bad75cd1b7a6d3fa29e3895b6c354c6c81b904729e4b9b6f8d02b26209dc8d207290a162d0e243845f05a6ea13a8c8c1be6a018a65fe52c0bd592e723b9ff2adba0eae24bfac4fa2fb73f0fcffcec5138613fb3649b29cc2b64715dd6e55ee170b20711bef56a0e26e643c0febcefb8c98b279e432a555736e67077bb501ba05603a85d934683a5b5676") (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:54 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000200)) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111, 0x5}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) (async) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000200)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r3}}, 0x18) (async) 00:57:55 executing program 2: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:55 executing program 2: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r1, 0x30, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)="a9436d949cb3c9885bef66fa1d5ca2268ba2f2c7145ea7b01a9b192e06ea072ad8bad75cd1b7a6d3fa29e3895b6c354c6c81b904729e4b9b6f8d02b26209dc8d207290a162d0e243845f05a6ea13a8c8c1be6a018a65fe52c0bd592e723b9ff2adba0eae24bfac4fa2fb73f0fcffcec5138613fb3649b29cc2b64715dd6e55ee170b20711bef56a0e26e643c0febcefb8c98b279e432a555736e67077bb501ba05603a85d934683a5b5676") (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:55 executing program 2: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:57:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000004c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r5) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r7, r0}}, 0x18) (async) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x101, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r8, 0x80044dfc, &(0x7f0000000540)) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r4, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r9, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x4, r10, 0x1c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000180)=0xf4240) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x0, @private=0xa010102}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e20, 0x7, @empty, 0x21da2527}, r1}}, 0x38) 00:57:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x8c402, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) (async) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000004c0)={{@my=0x0, 0x679}, 0x1, 0x2, 0x1}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x201, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r4, 0xc1007c01, &(0x7f0000000500)) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480), 0x6900, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0xffffffda, 0xfa00, {&(0x7f0000000240), r1, 0x76207fde2aea6d50}}, 0x18) 00:57:55 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000200)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r3}}, 0x18) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0xffffffda, 0xfa00, {&(0x7f0000000240), r1, 0x76207fde2aea6d50}}, 0x18) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0xffffffda, 0xfa00, {&(0x7f0000000240), r1, 0x76207fde2aea6d50}}, 0x18) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000180)=0xf4240) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x0, @private=0xa010102}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e20, 0x7, @empty, 0x21da2527}, r1}}, 0x38) 00:57:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x201, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r4, 0xc1007c01, &(0x7f0000000500)) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480), 0x6900, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x201, 0x0) (async) ioctl$MEDIA_IOC_ENUM_ENTITIES(r4, 0xc1007c01, &(0x7f0000000500)) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480), 0x6900, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000380)={0x0, 0x7ff, 0x0, &(0x7f0000000340)=0x3}) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x8001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, 0x200}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$NBD_CLEAR_QUE(r2, 0xab05) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e24, 0x7, @mcast1, 0x1ff}, r3}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000180)=0xf4240) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x0, @private=0xa010102}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e20, 0x7, @empty, 0x21da2527}, r1}}, 0x38) 00:57:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000380)={0x0, 0x7ff, 0x0, &(0x7f0000000340)=0x3}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x8001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, 0x200}}}, 0xa0) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e24, 0x7, @mcast1, 0x1ff}, r3}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e24, 0x7, @mcast1, 0x1ff}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x201, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r4, 0xc1007c01, &(0x7f0000000500)) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480), 0x6900, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x201, 0x0) (async) ioctl$MEDIA_IOC_ENUM_ENTITIES(r4, 0xc1007c01, &(0x7f0000000500)) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480), 0x6900, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$NBD_CLEAR_QUE(r2, 0xab05) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xe27, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$NBD_CLEAR_QUE(r2, 0xab05) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$NBD_CLEAR_QUE(r2, 0xab05) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) 00:57:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000380)={0x0, 0x7ff, 0x0, &(0x7f0000000340)=0x3}) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x8001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, 0x200}}}, 0xa0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000380)={0x0, 0x7ff, 0x0, &(0x7f0000000340)=0x3}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x8001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, 0x200}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e24, 0x7, @mcast1, 0x1ff}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xe27, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xe27, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000300)={r3, &(0x7f0000000240), &(0x7f0000000280)}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0xc35c, 0x0, {"39cad4653acbe287ab3d861a44c53ce0"}, 0x9, 0xfb, 0xfffffffffffffffb}}}, 0x90) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xe27, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x30) (rerun: 32) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x100000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000140)=0x3305) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @rand_addr=0x64010101}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000300)={r3, &(0x7f0000000240), &(0x7f0000000280)}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0xc35c, 0x0, {"39cad4653acbe287ab3d861a44c53ce0"}, 0x9, 0xfb, 0xfffffffffffffffb}}}, 0x90) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0xfffffffb, "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", 0x5, 0x20, 0x9, 0x6, 0x9, 0x6e, 0x80}}}, 0x128) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000080)) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000200)={0x2, 0x80, 0x4, 0x0, 0x20, 0x10000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x8000, 0x3ff, {"84d088fe410a7366c39235aac2155e3e"}, 0x9, 0x2}}}, 0x90) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xce4, @mcast1, 0x6}, r3}}, 0x30) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f00000000c0)=0x4) 00:57:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x100000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000140)=0x3305) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @rand_addr=0x64010101}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x50, 0x140b, 0x100, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x200040c1}, 0x8008800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:55 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r0, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r0, 0x30, 0x1, @in6={0xa, 0x4e23, 0x5cd5, @rand_addr=' \x01\x00', 0xaaaf}}}, 0xa0) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x50, 0x140b, 0x100, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x200040c1}, 0x8008800) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (rerun: 32) 00:57:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000300)={r3, &(0x7f0000000240), &(0x7f0000000280)}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0xc35c, 0x0, {"39cad4653acbe287ab3d861a44c53ce0"}, 0x9, 0xfb, 0xfffffffffffffffb}}}, 0x90) 00:57:55 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r0, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r0, 0x30, 0x1, @in6={0xa, 0x4e23, 0x5cd5, @rand_addr=' \x01\x00', 0xaaaf}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x2, 0x6}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r0, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r0, 0x30, 0x1, @in6={0xa, 0x4e23, 0x5cd5, @rand_addr=' \x01\x00', 0xaaaf}}}, 0xa0) (async) 00:57:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x100000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000140)=0x3305) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @rand_addr=0x64010101}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x100000, 0x0) (async) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000140)=0x3305) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @rand_addr=0x64010101}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x50, 0x140b, 0x100, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x200040c1}, 0x8008800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x50, 0x140b, 0x100, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x200040c1}, 0x8008800) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0xfffffffb, "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", 0x5, 0x20, 0x9, 0x6, 0x9, 0x6e, 0x80}}}, 0x128) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000080)) (async, rerun: 32) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000200)={0x2, 0x80, 0x4, 0x0, 0x20, 0x10000}) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x8000, 0x3ff, {"84d088fe410a7366c39235aac2155e3e"}, 0x9, 0x2}}}, 0x90) (async) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xce4, @mcast1, 0x6}, r3}}, 0x30) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f00000000c0)=0x4) 00:57:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140d, 0x100, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x191883, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x3}, 0x4000005}, r1}}, 0x30) 00:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'pimreg0\x00', 0x200}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:56 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r0, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r0, 0x30, 0x1, @in6={0xa, 0x4e23, 0x5cd5, @rand_addr=' \x01\x00', 0xaaaf}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x2, 0x6}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r0, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r0, 0x30, 0x1, @in6={0xa, 0x4e23, 0x5cd5, @rand_addr=' \x01\x00', 0xaaaf}}}, 0xa0) (async) 00:57:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1401, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140d, 0x100, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x191883, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) (rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x3}, 0x4000005}, r1}}, 0x30) 00:57:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0xfffffffb, "850d7ee6b9e24e9074a3ce86389cf7ee8fa1f884133daffc33d1201cd1da9025fc16f434a4813dd079c7a059e6780e17918b1fede415b291e37d50be3bca610ee9bb4e58edb4bcd96d7ee643b710d7f080f2873260c14edcc8efde738df2131b30305a00b6d3f604bd475113de029f7318e567f6caad1e00c51e82bab518055cc0c745d70fe800ec594cb79e15d81551ae82dcd8e5c822540a97b40035713dd049bc950ee626f5a1c5b10d0c3d1a4a5406400320a112ec895e2c79bf1415c0b1bfebf259aaa46f80746309ff5820e5e514c19a8bb0a7947419a11e97cbb0019f810cd0dfd109e2c2407a57e5ad0cab80e3c03d18b3f09b48ba9c2bda432ef4d8", 0x5, 0x20, 0x9, 0x6, 0x9, 0x6e, 0x80}}}, 0x128) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000080)) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000200)={0x2, 0x80, 0x4, 0x0, 0x20, 0x10000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x8000, 0x3ff, {"84d088fe410a7366c39235aac2155e3e"}, 0x9, 0x2}}}, 0x90) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xce4, @mcast1, 0x6}, r3}}, 0x30) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f00000000c0)=0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0xfffffffb, "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", 0x5, 0x20, 0x9, 0x6, 0x9, 0x6e, 0x80}}}, 0x128) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000080)) (async) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000200)={0x2, 0x80, 0x4, 0x0, 0x20, 0x10000}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x8000, 0x3ff, {"84d088fe410a7366c39235aac2155e3e"}, 0x9, 0x2}}}, 0x90) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xce4, @mcast1, 0x6}, r3}}, 0x30) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f00000000c0)=0x4) (async) 00:57:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1401, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140d, 0x100, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x191883, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x3}, 0x4000005}, r1}}, 0x30) 00:57:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1401, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x2, r1, 0x10, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}, 0xfffffe67) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'pimreg0\x00', 0x200}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) (async, rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (rerun: 64) 00:57:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) 00:57:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x100000400000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 32) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x2, r1, 0x10, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}, 0xfffffe67) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:56 executing program 3: getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2020000000000002, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r5, r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x100000400000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'pimreg0\x00', 0x200}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f00000000c0)) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) (rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:57:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) (async) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x100000400000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee01}}, './file0\x00'}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x163080, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB='./0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {r7, 0xee00}}, './file0\x00'}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x7ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x40, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}, r10}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r9}}, 0x18) 00:57:56 executing program 3: getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2020000000000002, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r5, r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2020000000000002, &(0x7f0000000040), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x2, 0xa}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r5, r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 00:57:56 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'wlan1\x00', 0x8000}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x2, r1, 0x10, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}, 0xfffffe67) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x2, r1, 0x10, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}, 0xfffffe67) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:56 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'wlan1\x00', 0x8000}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'wlan1\x00', 0x8000}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:57:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) 00:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee01}}, './file0\x00'}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x163080, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) (async, rerun: 32) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB='./0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {r7, 0xee00}}, './file0\x00'}) (async, rerun: 32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async, rerun: 32) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x7ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x40, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}, r10}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r9}}, 0x18) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) 00:57:56 executing program 3: getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2020000000000002, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r5, r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2020000000000002, &(0x7f0000000040), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x2, 0xa}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r5, r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 00:57:56 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'wlan1\x00', 0x8000}) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee01}}, './file0\x00'}) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x163080, 0x0) (async) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB='./oila0\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f00000005c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB='./0\x00']) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {r7, 0xee00}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x7ff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x40, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}, r10}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r9}}, 0x18) 00:57:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$mixer_OSS_GETVERSION(r2, 0x80044d76, &(0x7f0000000040)) 00:57:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x3, {0x380, 0x8000, "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", 0x2, 0xe9, 0xc5, 0x9, 0x9, 0x80, 0x5}, r3}}, 0x128) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x8e73f336f8d53348, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x333, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 00:57:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:56 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x0, 0x7, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x20, 0x1, 0x8}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$mixer_OSS_GETVERSION(r2, 0x80044d76, &(0x7f0000000040)) 00:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x3, {0x380, 0x8000, "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", 0x2, 0xe9, 0xc5, 0x9, 0x9, 0x80, 0x5}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x8e73f336f8d53348, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x333, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 00:57:57 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x0, 0x7, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x20, 0x1, 0x8}}) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680), 0x100, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000008c0)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x8000, "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", 0x9, 0x1, 0xf2, 0x0, 0x0, 0xff, 0x1, 0x1}, r1}}, 0x128) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) accept4$rose(r2, &(0x7f0000000900)=@full={0xb, @remote, @null, 0x0, [@bcast, @default, @rose, @remote, @null, @rose]}, &(0x7f0000000940)=0x40, 0x80800) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x92000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f00000005c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) (async, rerun: 32) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$mixer_OSS_GETVERSION(r2, 0x80044d76, &(0x7f0000000040)) 00:57:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680), 0x100, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000008c0)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r1, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x8000, "6a8a62bca8613572f5a80ce9799438bfc9f1067f69a7ccfee20466d0a40e060f0f0824e966a3bcd716a7e561d6a14d7340b9eb39424648dbce95d4514301da6b95f7b881ecb541036c7d5b0a5dbd16c00e2adebded1bcbeedf596cf2ae091f0ef8a93f2f8c92b3e5841495dba346c845a8f46b471875f15c29ae6350c2a8e5578949d331a9971f54c6385b3adfbe7adbe20204a3a3ef39665deeb5cf83012f7da3ea885cbf32dca15b95cbe9d3b433b3bce043dd24605e29b00fa04131d8fd8809414b94dd14d9cf813910c89e8781dff3bb495cf0f47f0502a309556b9e8b59de7cdbc1e386b442a48838558193e794f5a99683ebd612f0c4628c98a41d49ca", 0x9, 0x1, 0xf2, 0x0, 0x0, 0xff, 0x1, 0x1}, r1}}, 0x128) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) accept4$rose(r2, &(0x7f0000000900)=@full={0xb, @remote, @null, 0x0, [@bcast, @default, @rose, @remote, @null, @rose]}, &(0x7f0000000940)=0x40, 0x80800) (async) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x92000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f00000005c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:57:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) 00:57:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000080), 0x106, 0x6}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680), 0x100, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000008c0)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x8000, "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", 0x9, 0x1, 0xf2, 0x0, 0x0, 0xff, 0x1, 0x1}, r1}}, 0x128) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) accept4$rose(r2, &(0x7f0000000900)=@full={0xb, @remote, @null, 0x0, [@bcast, @default, @rose, @remote, @null, @rose]}, &(0x7f0000000940)=0x40, 0x80800) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x92000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f00000005c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680), 0x100, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000008c0)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r1, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x8000, "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", 0x9, 0x1, 0xf2, 0x0, 0x0, 0xff, 0x1, 0x1}, r1}}, 0x128) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) accept4$rose(r2, &(0x7f0000000900)=@full={0xb, @remote, @null, 0x0, [@bcast, @default, @rose, @remote, @null, @rose]}, &(0x7f0000000940)=0x40, 0x80800) (async) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x92000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f00000005c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:57:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:57:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x3, {0x380, 0x8000, "4a3406110106617f7dea9dd2106ce89d6274fe5a2b74b954995282348654bb60b2198fc04b575637492a3e182d6cdb1053e595348f55ab77bd9b576309c3ec2197035aae560d34a99859ce927607ee8016841217bb4e3eb953336ba0e63aabd17dbb1be449e8ccceb048b46cb38f2dd59e6ccd81f8e9315d75cbb84326952b0a1b7dd09de037fd791717bf22dccf807e450ebc2ba73341c07ecce54fab3a376d0dddaa5cf5874e6e7426e80e39f6b04a64e050ceaf200bfd29d128fd8e082229bda1d59e7390ab6710fb15ec78198f7b044ee7d0deff4b640373b09660a9abbba0d7859de235d483a2983b96b8d342923458ae3ba31733848e358124d91867d0", 0x2, 0xe9, 0xc5, 0x9, 0x9, 0x80, 0x5}, r3}}, 0x128) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x8e73f336f8d53348, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x333, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 00:57:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:57:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r1}}, 0x18) 00:57:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x6}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffba, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 00:57:57 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x0, 0x7, 0x1c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x20, 0x1, 0x8}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x1}}, 0x18) 00:57:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x1, r2, 0x30, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x6}}}, 0xa0) 00:57:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) (async, rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r1}}, 0x18) 00:57:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:57:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffba, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffba, 0xfa00, {0x1, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) 00:57:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x6}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:57:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x1, r2, 0x30, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x6}}}, 0xa0) 00:57:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffba, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 00:57:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:57:57 executing program 1: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x5}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) 00:57:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x1, r2, 0x30, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x6}}}, 0xa0) 00:57:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40}}}, 0xa0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x401, 0x0}, 0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x6, &(0x7f00000000c0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x5, 0xa, 0x7, 0xfffffffffffffffa, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xfffff000}], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x3a, &(0x7f00000002c0)=""/58, 0x0, 0x2, '\x00', 0x0, 0x7, r3, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x8, 0x400, 0x8000}, 0x10, r4, r5, 0x0, &(0x7f00000003c0)=[r2, r6, r2, r7, r2, r8]}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffc, @remote, 0x4000005}, r1}}, 0x30) 00:57:57 executing program 1: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x5}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) 00:57:58 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r1}}, 0x18) 00:57:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000001a4bda00f16fa303d316e4b4950ea04b900000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='./file0\x00']) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x2, {"99fa44759e89ad1e8862f47d583cc17e"}, 0xffffffff, 0x1, 0x3d7a}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:58 executing program 1: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x5}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) 00:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:57:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40}}}, 0xa0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x401, 0x0}, 0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x6, &(0x7f00000000c0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x5, 0xa, 0x7, 0xfffffffffffffffa, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xfffff000}], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x3a, &(0x7f00000002c0)=""/58, 0x0, 0x2, '\x00', 0x0, 0x7, r3, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x8, 0x400, 0x8000}, 0x10, r4, r5, 0x0, &(0x7f00000003c0)=[r2, r6, r2, r7, r2, r8]}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffc, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x1}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40}}}, 0xa0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x401}, 0x8) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x6, &(0x7f00000000c0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x5, 0xa, 0x7, 0xfffffffffffffffa, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xfffff000}], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x3a, &(0x7f00000002c0)=""/58, 0x0, 0x2, '\x00', 0x0, 0x7, r3, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x8, 0x400, 0x8000}, 0x10, r4, r5, 0x0, &(0x7f00000003c0)=[r2, r6, r2, r7, r2, r8]}, 0x80) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffc, @remote, 0x4000005}, r1}}, 0x30) (async) 00:57:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000480)={@hyper}) r3 = syz_open_dev$media(&(0x7f00000004c0), 0x2, 0x101000) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000500)) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000540), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 00:57:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000001a4bda00f16fa303d316e4b4950ea04b900000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='./file0\x00']) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x2, {"99fa44759e89ad1e8862f47d583cc17e"}, 0xffffffff, 0x1, 0x3d7a}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 00:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x2, 'pimreg0\x00', {0x1}, 0x4}) 00:57:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000480)={@hyper}) (async) r3 = syz_open_dev$media(&(0x7f00000004c0), 0x2, 0x101000) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000500)) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000540), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async, rerun: 32) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 00:57:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) (async, rerun: 32) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40}}}, 0xa0) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x401, 0x0}, 0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x6, &(0x7f00000000c0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x5, 0xa, 0x7, 0xfffffffffffffffa, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xfffff000}], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x3a, &(0x7f00000002c0)=""/58, 0x0, 0x2, '\x00', 0x0, 0x7, r3, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x8, 0x400, 0x8000}, 0x10, r4, r5, 0x0, &(0x7f00000003c0)=[r2, r6, r2, r7, r2, r8]}, 0x80) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffc, @remote, 0x4000005}, r1}}, 0x30) 00:57:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000001a4bda00f16fa303d316e4b4950ea04b900000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='./file0\x00']) (async) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x8, 0x2, {"99fa44759e89ad1e8862f47d583cc17e"}, 0xffffffff, 0x1, 0x3d7a}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x2, 'pimreg0\x00', {0x1}, 0x4}) 00:57:58 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:57:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async, rerun: 64) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000480)={@hyper}) (async, rerun: 64) r3 = syz_open_dev$media(&(0x7f00000004c0), 0x2, 0x101000) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000500)) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000540), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async, rerun: 32) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 00:57:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) (rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:58 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x2, 'pimreg0\x00', {0x1}, 0x4}) 00:57:58 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 00:57:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}}}, 0x30) 00:57:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000780)={0x0, @src_change}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="100000000e1406000000010000800000"], 0x10}}, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000600)={0x80000000, &(0x7f0000000640), &(0x7f0000000880)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r6, 0x4}}, 0x18) timer_create(0xde27ff556696aa34, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) 00:57:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x3}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}}}, 0x30) (async) 00:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x1b}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000d80)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00g\x00\x00\x00\x00']) 00:57:58 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:58 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 00:57:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000780)={0x0, @src_change}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="100000000e1406000000010000800000"], 0x10}}, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000600)={0x80000000, &(0x7f0000000640), &(0x7f0000000880)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r6, 0x4}}, 0x18) timer_create(0xde27ff556696aa34, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000780)={0x0, @src_change}) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="100000000e1406000000010000800000"], 0x10}}, 0x0) (async) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000600)={0x80000000, &(0x7f0000000640), &(0x7f0000000880)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x2, 0xc}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r6, 0x4}}, 0x18) (async) timer_create(0xde27ff556696aa34, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) (async) 00:57:58 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 00:57:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}}}, 0x30) 00:57:58 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x1b}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000d80)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00g\x00\x00\x00\x00']) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x1b}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) (async) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000d80)) (async) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00g\x00\x00\x00\x00']) (async) 00:57:58 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async, rerun: 32) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000780)={0x0, @src_change}) (async, rerun: 32) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="100000000e1406000000010000800000"], 0x10}}, 0x0) (async) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000600)={0x80000000, &(0x7f0000000640), &(0x7f0000000880)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r6, 0x4}}, 0x18) (async) timer_create(0xde27ff556696aa34, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) 00:57:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x400200, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000b40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000b00)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000980)={0x1, 0x10, 0xfa00, {&(0x7f00000008c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r7}}, 0x30) r8 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x31, 0x4, @tid=r8}, &(0x7f0000000040)) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000a80)={r11, &(0x7f00000009c0), &(0x7f0000000a00)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={r12, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000840)={0x5, 0x10, 0xfa00, {&(0x7f0000000640), r7, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000600)={0x12, 0x10, 0xfa00, {&(0x7f00000005c0), r7, r4}}, 0x18) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r13, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r14, 0x30, 0x0, @ib={0x1b, 0x3, 0x7, {"3184daedda2751666bac5c4634053824"}, 0x5, 0x0, 0x4}}}, 0x90) 00:57:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x4, r3, 0x0, 0x0, 0x1}}, 0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0xff, 0x2, "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", 0xff, 0x1f, 0x7, 0x8, 0x40, 0x35, 0xfe, 0x1}, r9}}, 0x128) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 00:57:58 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0x1b}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000d80)) (async) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00g\x00\x00\x00\x00']) 00:57:58 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x1410, 0x100, 0x70bd28, 0x6, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2}}, 0x18) 00:57:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x9}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x4}}, 0x20) 00:57:58 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x1410, 0x100, 0x70bd28, 0x6, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x1410, 0x100, 0x70bd28, 0x6, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2}}, 0x18) (async) 00:57:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x4, r3, 0x0, 0x0, 0x1}}, 0x20) (async, rerun: 32) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) (rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0xff, 0x2, "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", 0xff, 0x1f, 0x7, 0x8, 0x40, 0x35, 0xfe, 0x1}, r9}}, 0x128) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 00:57:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x4}}, 0x20) 00:57:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x400200, 0x0) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000b40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000b00)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) (async, rerun: 64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000980)={0x1, 0x10, 0xfa00, {&(0x7f00000008c0), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r7}}, 0x30) (async) r8 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x31, 0x4, @tid=r8}, &(0x7f0000000040)) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000a80)={r11, &(0x7f00000009c0), &(0x7f0000000a00)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={r12, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000840)={0x5, 0x10, 0xfa00, {&(0x7f0000000640), r7, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000600)={0x12, 0x10, 0xfa00, {&(0x7f00000005c0), r7, r4}}, 0x18) (async) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND(r13, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r14, 0x30, 0x0, @ib={0x1b, 0x3, 0x7, {"3184daedda2751666bac5c4634053824"}, 0x5, 0x0, 0x4}}}, 0x90) 00:57:59 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x1410, 0x100, 0x70bd28, 0x6, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) (async, rerun: 64) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2}}, 0x18) 00:57:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x4}}, 0x20) (async) 00:57:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r1, 0x30, 0x0, @in={0x2, 0x4e21, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x5, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 00:57:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:57:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 00:57:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x4, r3, 0x0, 0x0, 0x1}}, 0x20) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0xff, 0x2, "cd0757889d545bbc86177584df4916fbd193cbb36427f9df704bd44bf89d2b5a88182cdf81182cd54fcd10a053182c5dbae12ad05e54e5c98c062fda06a7f8af5e19b7505c6f7a45174288a394a48259c2d0ff32a3ba5b0cc5964e22107f7983d709a0d101b1d9bac8fb12d20f76fa9f26528adda10897465921e6ebdcf06c846738bea2cf951630c5b3e1befcc0590c04368e0bcb0da40b0c972ec0331f17801d3ea946f3e403c4f1bdca4256c24b0f43fa0527d680934556e57972496c877fc6ee36cb6e20b5a849b17fd1eae61e08c29eb855b2f4a9c0459fa6473d5a50a083424a09efad21c752df768e30d312fc78dc5aa83fea458aafd3704fb05a0a7d", 0xff, 0x1f, 0x7, 0x8, 0x40, 0x35, 0xfe, 0x1}, r9}}, 0x128) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 00:57:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async, rerun: 64) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (rerun: 64) 00:57:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:57:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r1, 0x30, 0x0, @in={0x2, 0x4e21, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x5, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 00:57:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r2, 0x7}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000580)={0x80000000, &(0x7f0000000540), &(0x7f0000000640)}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000740)={0x10, 0x30, 0xfa00, {&(0x7f0000000700), 0x2, {0xa, 0x4e22, 0x9e800000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}, r9}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x5d3, 0x1f, "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", 0x9, 0x1, 0x7, 0x1, 0x7, 0xff, 0x2}, r7}}, 0x128) 00:57:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r1, 0x30, 0x0, @in={0x2, 0x4e21, @remote}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x5, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 00:57:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 00:57:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x400200, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000b40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000b00)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000980)={0x1, 0x10, 0xfa00, {&(0x7f00000008c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r7}}, 0x30) (async) r8 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x31, 0x4, @tid=r8}, &(0x7f0000000040)) (async) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000a80)={r11, &(0x7f00000009c0), &(0x7f0000000a00)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={r12, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000840)={0x5, 0x10, 0xfa00, {&(0x7f0000000640), r7, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000600)={0x12, 0x10, 0xfa00, {&(0x7f00000005c0), r7, r4}}, 0x18) (async) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r13, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r14, 0x30, 0x0, @ib={0x1b, 0x3, 0x7, {"3184daedda2751666bac5c4634053824"}, 0x5, 0x0, 0x4}}}, 0x90) 00:57:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2, {0x3, 0x2, "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", 0x4, 0x81, 0x1c, 0x1, 0x7, 0x3, 0xf7, 0x1}, r3}}, 0x128) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0xfffffdcc, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) 00:57:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x2}}, 0xff02) 00:57:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x2}}, 0xff02) 00:57:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 00:57:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r2, 0x7}}, 0x18) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000580)={0x80000000, &(0x7f0000000540), &(0x7f0000000640)}) (async) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000740)={0x10, 0x30, 0xfa00, {&(0x7f0000000700), 0x2, {0xa, 0x4e22, 0x9e800000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}, r9}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x5d3, 0x1f, "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", 0x9, 0x1, 0x7, 0x1, 0x7, 0xff, 0x2}, r7}}, 0x128) 00:58:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x2}}, 0xff02) 00:58:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2, {0x3, 0x2, "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", 0x4, 0x81, 0x1c, 0x1, 0x7, 0x3, 0xf7, 0x1}, r3}}, 0x128) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0xfffffdcc, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2, {0x3, 0x2, "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", 0x4, 0x81, 0x1c, 0x1, 0x7, 0x3, 0xf7, 0x1}, r3}}, 0x128) (async) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0xfffffdcc, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) (async) 00:58:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x4, @remote, 0x4000005}, r1}}, 0x30) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 00:58:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r2, 0x7}}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000580)={0x80000000, &(0x7f0000000540), &(0x7f0000000640)}) (async) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000140)) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) (async, rerun: 32) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000740)={0x10, 0x30, 0xfa00, {&(0x7f0000000700), 0x2, {0xa, 0x4e22, 0x9e800000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}, r9}}, 0x38) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x5d3, 0x1f, "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", 0x9, 0x1, 0x7, 0x1, 0x7, 0xff, 0x2}, r7}}, 0x128) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x2042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) 00:58:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r3, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x4, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x4, @remote, 0x4000005}, r1}}, 0x30) (async) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x2042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) 00:58:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2, {0x3, 0x2, "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", 0x4, 0x81, 0x1c, 0x1, 0x7, 0x3, 0xf7, 0x1}, r3}}, 0x128) (async, rerun: 64) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) (async, rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0xfffffdcc, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) 00:58:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r3, 0xf}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r3, 0xf}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) (async) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x2042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x2042, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) (async) 00:58:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x4, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x4, @remote, 0x4000005}, r1}}, 0x30) (async) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:58:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="6572000000000000000600000000004ec2672d00", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000002f90787f000001e0000001"]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3, @remote, 0x6}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) socket$kcm(0x29, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r3, 0x7b3, &(0x7f0000000280)) 00:58:00 executing program 5: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1410, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4800}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @private1, 0x1}, r3}}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'bond0\x00'}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x65e1}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r5, 0x1}}, 0x18) 00:58:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r3, 0xf}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async, rerun: 64) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) 00:58:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="100000000e97aa5c2dbdfb87df8514000000000000000000"], 0x10}}, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'bond0\x00'}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'bond0\x00'}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:58:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="100000000e97aa5c2dbdfb87df8514000000000000000000"], 0x10}}, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="100000000e97aa5c2dbdfb87df8514000000000000000000"], 0x10}}, 0x0) (async) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) (async) 00:58:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="6572000000000000000600000000004ec2672d00", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000002f90787f000001e0000001"]}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3, @remote, 0x6}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) socket$kcm(0x29, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r3, 0x7b3, &(0x7f0000000280)) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x65e1}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r5, 0x1}}, 0x18) 00:58:00 executing program 5: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1410, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4800}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @private1, 0x1}, r3}}, 0x30) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="6572000000000000000600000000004ec2672d00", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000002f90787f000001e0000001"]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3, @remote, 0x6}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) socket$kcm(0x29, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r3, 0x7b3, &(0x7f0000000280)) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'bond0\x00'}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="100000000e97aa5c2dbdfb87df8514000000000000000000"], 0x10}}, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:00 executing program 5: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1410, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4800}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @private1, 0x1}, r3}}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1410, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4800}, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @private1, 0x1}, r3}}, 0x30) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) 00:58:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = socket$alg(0x26, 0x5, 0x0) listen(r2, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r4}}, 0x18) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 00:58:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x2, @remote, 0x1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) getuid() write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 00:58:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}}}, 0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x200, 0x0, {"a644e2da69ef4468ef15874dd3fc0689"}, 0x3, 0x2, 0x6}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x65e1}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r2, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r5, 0x1}}, 0x18) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0x9}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0x9}}, 0x10) (async) 00:58:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) r2 = socket$alg(0x26, 0x5, 0x0) listen(r2, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r4}}, 0x18) 00:58:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000440)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r2, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r3, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) syz_open_dev$media(&(0x7f00000003c0), 0x8000000000000000, 0x121a00) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000480)={r3, &(0x7f0000000780), &(0x7f00000007c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000840)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x2, r7, 0x1c, 0x0, @ib={0x1b, 0x101, 0x5, {"05ed95641a7dcc4b1f194161ac6f31cd"}, 0x401, 0x3, 0xffffffffffffff20}}}, 0xa0) 00:58:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x2, @remote, 0x1}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) getuid() write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 00:58:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @local}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}}}, 0x90) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x200, 0x0, {"a644e2da69ef4468ef15874dd3fc0689"}, 0x3, 0x2, 0x6}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x1}}, 0x18) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x1}}, 0x18) 00:58:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @local}}}, 0x90) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (rerun: 64) 00:58:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000440)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r2, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r3, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 64) syz_open_dev$media(&(0x7f00000003c0), 0x8000000000000000, 0x121a00) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000480)={r3, &(0x7f0000000780), &(0x7f00000007c0)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000840)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x2, r7, 0x1c, 0x0, @ib={0x1b, 0x101, 0x5, {"05ed95641a7dcc4b1f194161ac6f31cd"}, 0x401, 0x3, 0xffffffffffffff20}}}, 0xa0) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x1}}, 0x18) 00:58:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}}}, 0x90) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) socket$inet_udp(0x2, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x200, 0x0, {"a644e2da69ef4468ef15874dd3fc0689"}, 0x3, 0x2, 0x6}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = socket$alg(0x26, 0x5, 0x0) listen(r2, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) socket$alg(0x26, 0x5, 0x0) (async) listen(r2, 0x4) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r4}}, 0x18) (async) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x401}}, 0x10) 00:58:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x2, @remote, 0x1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) getuid() write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 00:58:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @local}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:58:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x400000d}, r1}}, 0x2d) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x401}}, 0x10) 00:58:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), 0xffffffffffffffff, 0x401}}, 0xffffffffffffff63) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x19) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:58:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000440)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r2, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r3, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) syz_open_dev$media(&(0x7f00000003c0), 0x8000000000000000, 0x121a00) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000480)={r3, &(0x7f0000000780), &(0x7f00000007c0)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000840)={0x16, 0x98, 0xfa00, {&(0x7f0000000400), 0x2, r7, 0x1c, 0x0, @ib={0x1b, 0x101, 0x5, {"05ed95641a7dcc4b1f194161ac6f31cd"}, 0x401, 0x3, 0xffffffffffffff20}}}, 0xa0) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x401}}, 0x10) 00:58:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x400000d}, r1}}, 0x2d) 00:58:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r1, 0x1c, 0x0, @ib={0x1b, 0x4, 0xba2f, {"ce2e91b890418ae419ae81cf1ffc0fda"}, 0x9ad, 0xdd3c, 0x9b}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), 0xffffffffffffffff, 0x401}}, 0xffffffffffffff63) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x19) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:58:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0x90) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x400000d}, r1}}, 0x2d) 00:58:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:58:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0xffffffff}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfffffffd, @remote, 0x4000005}, r1}}, 0x30) 00:58:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), 0xffffffffffffffff, 0x401}}, 0xffffffffffffff63) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x19) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:58:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r1, 0x1c, 0x0, @ib={0x1b, 0x4, 0xba2f, {"ce2e91b890418ae419ae81cf1ffc0fda"}, 0x9ad, 0xdd3c, 0x9b}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000180)) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x5, 0x1, {"e2b48f51f204db9d850cefc76700b5dc"}, 0x80, 0x0, 0xd0b7}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0xffffffff}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfffffffd, @remote, 0x4000005}, r1}}, 0x30) 00:58:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) (async) 00:58:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x11, 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140), r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r4, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r5, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r6, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r7, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000440), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000001540)=ANY=[@ANYBLOB="0c060000", @ANYRES16=r3, @ANYBLOB="10002dbd7000ffdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="ac00028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffff00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b400028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="08000700000000003c000100000001006e6f746966795f70656572735f696e74657276616c0000000000000000000000000003000300000000000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRESDEC=r8, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="5001028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffffff7f08000600", @ANYRES8=r4, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040005000000080007000000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004008100051f0800000006000405ff0100002c8c0103cbbb0000810040690600000408000100", @ANYRES32=r7, @ANYBLOB="d40102804000000100007565756507006400000000000000000000000000d600000000000000000000300000319bd5118d000300030400000800040002000000080006002ba40f9a418acbf463d96f95be4ec302c2781e0eeaaf1e3b2cf9c4929cc0fecda8785d02841467f0fffff5ce289286be14000000", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004001c0000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ed66000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000df9000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040006000000"], 0x60c}, 0x1, 0x0, 0x0, 0x800}, 0x890) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@remote, 0x0}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r12, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r13, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)={0x440, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r13}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r14}}}]}}]}, 0x440}, 0x1, 0x0, 0x0, 0x5}, 0x24040001) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a80)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r15, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r16, 0x1}}, 0x18) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r17, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r18}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r15, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r18, 0xff}}, 0x10) 00:58:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r1, 0x1c, 0x0, @ib={0x1b, 0x4, 0xba2f, {"ce2e91b890418ae419ae81cf1ffc0fda"}, 0x9ad, 0xdd3c, 0x9b}}}, 0xa0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x5, 0x1, {"e2b48f51f204db9d850cefc76700b5dc"}, 0x80, 0x0, 0xd0b7}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x5, 0x1, {"e2b48f51f204db9d850cefc76700b5dc"}, 0x80, 0x0, 0xd0b7}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) 00:58:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0xffffffff}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfffffffd, @remote, 0x4000005}, r1}}, 0x30) 00:58:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:02 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000000180)={&(0x7f0000000700)=[0xb40a, 0x6, 0xffffffe0, 0x1, 0x5717, 0x8001, 0x3d, 0xff, 0x4, 0x400, 0xedb, 0x0, 0x8000000, 0xeb6, 0xc4c, 0x7, 0x2, 0x84ac, 0x4, 0x7, 0x5, 0x1, 0x100, 0x20, 0x0, 0x8, 0xb1, 0x10001, 0x1000, 0x0, 0x0, 0x435, 0xb7, 0x3, 0x5, 0x7f, 0x7, 0x8000, 0x6, 0xff, 0x200, 0x3, 0x10001, 0x400, 0x44, 0x918, 0xf712, 0x4, 0x2, 0x8, 0x9, 0x2eb27025, 0x3f, 0x4, 0x80000000, 0x2fbb, 0x3f, 0x0, 0x8000, 0x5, 0x101, 0x3, 0x8000, 0x5, 0x6, 0x8, 0x8, 0x52, 0x1000, 0x14ae, 0x0, 0x3ff, 0x2400, 0x4, 0x6, 0x9, 0x3, 0x2, 0x1, 0x20, 0x8, 0x4, 0x5, 0x1c0, 0xf79, 0x9, 0x9, 0x81, 0x2, 0x1, 0xfff, 0x7, 0xfff, 0x10001, 0x7fff, 0xfffff000, 0x7f, 0x200, 0x1, 0x3800000, 0x93f, 0x7, 0x6, 0x0, 0x7, 0x7fff, 0x0, 0x1, 0x5, 0x40, 0x200, 0x800, 0xffffffc0, 0x7, 0x2, 0xc1a, 0x401, 0x7, 0xac000000, 0x3, 0x0, 0x40, 0x3, 0x3, 0x9, 0x6, 0x9, 0xffffaa2c, 0xc4, 0x8, 0xfffffffb, 0x9, 0x75, 0x6ed, 0x10001, 0x40, 0x6, 0x7fffffff, 0x0, 0x2, 0x6, 0x1, 0x273, 0x2, 0xfffffffd, 0x3, 0x1ff, 0x81, 0x0, 0x8, 0x40, 0x6d92, 0x7, 0x9, 0x6, 0x6, 0x5, 0x40, 0x3ff, 0xfffffff8, 0x3, 0x1000, 0x100, 0x4, 0x10000000, 0xed39, 0x9, 0x8, 0x1, 0x1, 0x9bcc59cb, 0x8001, 0x3f5, 0x5, 0x7, 0x7, 0x1, 0xff, 0x6, 0x8, 0x9, 0x6, 0x80000001, 0xbbe8, 0x7, 0x0, 0x401, 0x1, 0x5, 0x68, 0xac6, 0x5d, 0x1f, 0x0, 0x8, 0x8, 0x7, 0x20, 0x0, 0xfffffffd, 0xffffffff, 0x7fff, 0x14f, 0x0, 0x2, 0x5, 0x81, 0x0, 0x3f, 0x2, 0xfffff75b, 0x4, 0x800, 0x5, 0x6, 0x5, 0x3, 0x300, 0x4, 0x8, 0xbc, 0x3, 0x4, 0x2, 0xf0000000, 0x5, 0x5, 0x1000, 0x7fffffff, 0xc4eb, 0x9, 0xce, 0x1, 0x6, 0xfffffff7, 0x2192, 0x5, 0x7, 0xeef, 0x0, 0x4fb, 0x2, 0x9, 0x1, 0x0, 0x0, 0xfffffffe, 0x800, 0x80000000, 0x40, 0xb68, 0x44, 0x8, 0x1, 0xc31, 0x20, 0xffffff19, 0x3, 0x4, 0x4, 0x1000, 0x1f, 0x0, 0x4, 0x6, 0x2, 0x6, 0x2, 0x8, 0x43e, 0x1, 0x3, 0x8, 0x3, 0x3ed, 0x8ee9, 0x81, 0x8, 0x0, 0x9, 0x2, 0xfffffff9, 0x1, 0x0, 0xde, 0x3, 0x8, 0xc705, 0x1, 0x7, 0x6, 0x2, 0x3, 0x8000, 0x1, 0x3, 0x100, 0x3, 0x3, 0x8, 0x3, 0x9, 0x80, 0x0, 0xbd, 0xfffffffd, 0x4, 0x5, 0x7, 0xfffffff7, 0x0, 0x3, 0x1, 0x1f, 0x7ff, 0x9, 0x7, 0xfffffff9, 0xfffffffa, 0x10000008, 0xffffff3f, 0x6, 0x5, 0x9, 0x2, 0xfffeffff, 0x3, 0xb68, 0xffff8001, 0x2, 0x541, 0x80, 0x0, 0x5, 0x5, 0x3f, 0x8001, 0x9, 0x4, 0x7, 0x2, 0x1, 0x9, 0xfffffffb, 0x1, 0x3, 0x1f80000, 0x1, 0x1000, 0x6, 0x7, 0xae, 0x8, 0x1, 0x3, 0x80000000, 0x6, 0xda, 0x8fa, 0x0, 0x5, 0x8, 0xfffff0f2, 0x0, 0x1ef281bf, 0x8, 0x9, 0x5, 0xffff6796, 0xdf30, 0x5c, 0x8, 0x4, 0x2e, 0x4, 0x8, 0x419, 0x8001, 0x6, 0x1000, 0x401, 0x80, 0xffffffb8, 0x3, 0x81, 0x4, 0x6, 0x7f, 0x254, 0x3, 0x3f, 0x2, 0x8000, 0x8, 0x40, 0x9, 0x6, 0x10000, 0xaf1f, 0x1f8, 0x1d6, 0x2, 0xffffffff, 0x2a69, 0x5, 0x554c4f50, 0x1, 0x6, 0x1, 0x6, 0x79, 0x9, 0x8, 0x3d, 0x200, 0x9, 0x3, 0x5, 0x200, 0x10001, 0x5, 0x200, 0x80000001, 0x4, 0x2, 0xb, 0xfffffff9, 0x800, 0x6, 0xe380000, 0x65, 0x7, 0x1, 0x7fffffff, 0xdb99, 0x7fff, 0x2, 0xfff, 0x4, 0xfffeffff, 0x8, 0x7, 0x1, 0x0, 0x7ff, 0x1, 0x3, 0x0, 0x2, 0x7, 0x7, 0xb0, 0x6, 0x2, 0x10001, 0xfffffff7, 0x0, 0x80000001, 0x7, 0x6, 0x80000000, 0x200, 0x5, 0x7, 0x3, 0x9, 0x0, 0x1, 0x1, 0x5, 0x0, 0x0, 0x5d78, 0x1, 0x6, 0x7, 0x8, 0x2, 0xffff374d, 0x8000, 0x10001, 0x800, 0x3, 0x3f, 0x6, 0x5, 0xfffffffd, 0x9, 0x7, 0x8, 0x7, 0x4, 0x768, 0x2bf, 0x200, 0x3, 0x814, 0x4, 0xffff7fff, 0x2, 0xbd, 0x0, 0x101, 0x2, 0x81, 0x5, 0x10001, 0x5, 0x4, 0x554b, 0x9, 0x80000000, 0x6, 0x66, 0xfffff6ce, 0x80000000, 0xffffff81, 0x10001, 0x4d70, 0x4, 0x10001, 0x4, 0x800, 0xa722, 0x6, 0x3, 0x2, 0x0, 0x4, 0x800, 0x101, 0x40, 0x4, 0x0, 0x0, 0xeb600, 0x101, 0x8000, 0x8, 0x5, 0x5, 0xfff, 0x2, 0x5, 0x4, 0x4, 0xe0, 0xfff, 0x5, 0x3, 0xffffffe1, 0x0, 0x4, 0x9, 0x5, 0x10001, 0xf18, 0x1, 0x878f, 0x7fffffff, 0x3, 0x5, 0x84, 0x8, 0xc8, 0xcd, 0x4, 0x3, 0x400, 0x6, 0x6, 0x4, 0x80, 0x3, 0x3, 0x0, 0x3, 0xfff00000, 0x0, 0x281, 0x100, 0x473b, 0x5, 0x1, 0x8000, 0x3, 0x4, 0x1, 0xd092, 0x80000000, 0x5, 0x0, 0x6, 0x7, 0x6, 0x3, 0x40, 0x7, 0x400, 0x4, 0x800, 0x7, 0x8000, 0x3, 0x4, 0x80000001, 0x9, 0x7, 0x6, 0x0, 0x7, 0x0, 0x5f3a, 0xa670, 0x0, 0x0, 0x6, 0x9, 0x993, 0x7, 0x9, 0x1, 0x200, 0x5, 0x974, 0x2, 0x26c3, 0x1, 0x7, 0xaad, 0x4, 0x400, 0x1000, 0x8, 0x3, 0x1, 0xce3d, 0x3, 0x7, 0xffff, 0x6, 0x0, 0x1, 0xffffffff, 0x4, 0x8, 0x101, 0x100, 0xffff8000, 0xfff, 0x89, 0x8, 0x9, 0x0, 0x0, 0x1000, 0x3, 0x1, 0x5, 0x1, 0x80, 0x9, 0xff800000, 0x1, 0x6, 0x8, 0x8001, 0x4, 0x3, 0x40, 0x51, 0x1, 0x10000, 0x200, 0xfffffe01, 0x91, 0x0, 0x1000, 0x4, 0x4, 0x5, 0x3ff, 0x7, 0x100, 0x101, 0x5, 0x2, 0x7, 0x8000, 0x3, 0x7, 0xf, 0x1, 0x9, 0x1000, 0xfff, 0x6, 0x0, 0x0, 0xb7fc, 0x80, 0x2, 0x9, 0xffffffff, 0x0, 0x4, 0x7f, 0x8, 0x1ff, 0xfffff3fc, 0x0, 0x5, 0x8, 0x4, 0x9, 0x20, 0xf59, 0x1, 0x8, 0x0, 0x8001, 0x40, 0x1, 0xfffff766, 0x1, 0x3, 0xffffff7f, 0x0, 0x5, 0x7ff, 0x2, 0x2, 0x1, 0x10001, 0x3, 0x9a5b, 0x0, 0x6, 0xfffffffa, 0xffff02f2, 0x1f94, 0x0, 0x98, 0x4, 0x6, 0xc5, 0x401, 0x80, 0x7, 0x10000, 0x101, 0x7fffffff, 0x6, 0x8, 0x8, 0x1, 0x7, 0x400, 0x700000, 0x7, 0x8, 0x3, 0x80000000, 0xffc00000, 0x9, 0x80000001, 0x9, 0x2, 0x6, 0x9, 0x7ff, 0x4, 0x9, 0x3f, 0x2, 0x5, 0x4, 0x1, 0x7, 0xff, 0xfffffffb, 0x401, 0x2, 0x2, 0x8, 0x0, 0x8, 0x0, 0x1, 0x9bd8, 0x8, 0x2, 0x9112, 0x7, 0x7, 0x5, 0x5, 0x8, 0xfc, 0xb0, 0x0, 0x7fff, 0x7f, 0x0, 0x3, 0x4cee, 0x6, 0x8, 0x5368, 0x3, 0x2, 0x66, 0x8a53, 0x6, 0xef4, 0x5, 0x1e54, 0x5, 0x80000000, 0x100, 0x2, 0x1, 0x10000, 0x6, 0xdc, 0x7fff, 0x2, 0x4, 0x7, 0x7fff, 0x800, 0x8, 0xffff, 0x0, 0x6b3, 0x1, 0x10001, 0x1000, 0x7, 0x4, 0x3, 0x81, 0x7, 0x9, 0xe6, 0x0, 0x5, 0x8, 0x3, 0x200, 0x8, 0x8, 0x80, 0x7, 0x7, 0x5, 0x0, 0xfffffe01, 0x0, 0xb9e, 0x3, 0xfffff001, 0x24e1f8c1, 0x8, 0x8, 0x6, 0xff, 0x3, 0x80000001, 0x8, 0x400, 0x1, 0x7, 0x40, 0x1, 0x8, 0x10000, 0x40001, 0x2, 0x40, 0x6, 0x7, 0x0, 0x100, 0x4, 0x0, 0x0, 0xfff, 0x3, 0xfa2b, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0xffffffff, 0x0, 0x8, 0x50, 0x0, 0x9a8, 0x2, 0x7, 0x940, 0x9, 0x7ff, 0x7ff, 0xa9c0, 0x7, 0x1, 0x7ff, 0x81, 0x3, 0x7d3, 0x4, 0x2, 0x0, 0x8, 0x5, 0x100, 0x5, 0x2, 0x8000, 0x6, 0x8, 0x7fffffff, 0x0, 0x8000, 0xffffffff, 0x9d9, 0x6d, 0x1, 0x7, 0x7f3, 0x2e, 0x0, 0x9, 0x2, 0x401, 0x20, 0x9, 0x9, 0x7, 0x40, 0x4, 0x1ff, 0x6, 0xffffff81, 0x4, 0x3, 0x0, 0xff, 0x3, 0x2, 0x1, 0x4, 0x2, 0x4, 0x3, 0x2, 0x7, 0x7, 0x37a0, 0xfffffffa, 0x26, 0xbe5a, 0x40, 0xfffffffe, 0xfffff44a, 0x0, 0x1, 0x80000000, 0x6, 0x7, 0x7b99, 0x800, 0x20, 0x8000, 0xa1d4, 0x7, 0x6, 0x3, 0x4, 0x0, 0x81, 0x6, 0x6, 0x4, 0xfffffc01, 0x14, 0x99c6, 0x3, 0xffff, 0x86, 0x8001, 0x4, 0xff, 0x0, 0x7, 0x20, 0x6, 0x1, 0x7, 0x200, 0x6, 0xff, 0xff, 0x800, 0xfff, 0x5, 0x101, 0x2, 0x3f, 0x4, 0x9, 0x5, 0x1f, 0x9, 0x8, 0xfffffff8, 0x0, 0x81, 0xfffffffb], 0x4, 0x400}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{0x80000000}, {0x80000000}], &(0x7f0000000640)=[{{0x80000000}}, {{0x80000000}}]}) r6 = syz_open_dev$media(&(0x7f0000000200), 0x7c64, 0x4000) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000003c0)={r4, &(0x7f0000000240), &(0x7f0000000340)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000001a80)={r3, &(0x7f0000001ac0)=[{}, {0x80000000}], &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r9, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r10, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000017c0)={r8, &(0x7f0000001700)=[{0x80000000}], &(0x7f0000001740)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r14, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r15, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000019c0)={r13, &(0x7f0000001900), &(0x7f0000001940)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000001a00)={{r5, r14, 0x0, [0x8, 0x6]}, {r16, r11, 0x2, [0x3, 0x3f]}, 0x4, [0x0, 0x2]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={r12, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r11, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r17, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) listen(r1, 0x4) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000004c0)={r2, &(0x7f0000000400), &(0x7f0000000440)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r6, 0xc0347c03, &(0x7f0000000500)={{r7, r9, 0x0, [0x7fffffff, 0x4]}, {r17, r18, 0x5, [0xea, 0x7]}, 0x4, [0x638c391d, 0x9]}) r19 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r19, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000001b00)}) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xfe30, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r20, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r21}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r19, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r21, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r0, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r20, &(0x7f00000018c0)={0xb, 0x10, 0xfa00, {&(0x7f0000001800), r21, 0xc0}}, 0x18) 00:58:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket(0x11, 0x2, 0x0) (async, rerun: 64) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140), r1) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r4, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r5, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r6, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r7, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000440), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000001540)=ANY=[@ANYBLOB="0c060000", @ANYRES16=r3, @ANYBLOB="10002dbd7000ffdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="ac00028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffff00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b400028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="08000700000000003c000100000001006e6f746966795f70656572735f696e74657276616c0000000000000000000000000003000300000000000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRESDEC=r8, @ANYRES32=r6, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e6700000000000005000300030000000c0004008f2e89a0d112c79a2a2ff5176d83087427e393c1c4d46ac85a5de273d5374af16793fb12cbe961509a68a7c75fe25670ba16770953ed15f388ef73e4fcf4c31251a7c3b624d0693b01f53798ae3e440146c8cf6b5e4e482dcf6ceedf56aafa5a9578710f8320c133c4d5117e6034523dddd60f5db42415a5740d8f02a3460c27cdbde4479a6607627732b5b3ab9b21481e7824d5eaa3a5b015a1dddb28a370655e3dd4f883c06af7246d7da991abe8c414eaed9334fc780e95fb374eac7fd331bbc396b5ab9eddadeb8caf79a61c8b9cb76d06000000d5849a0906b53824be7ed2d770c350cad9dac219c2cb7608831790a0a8f4da73fd2ac9b821c64fa805ae0b2e22e8e0a518b063458c2dc203024e6e80bf9163e2c371b5f8e2ec55418d35fee9a76daf84f2dbbda3abcd8a8a2f5342865ed4d14e2b11a5a3556499e8b727b1970485237c80256a", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="5001028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffffff7f08000600", @ANYRES8=r4, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040005000000080007000000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004008100051f0800000006000405ff0100002c8c0103cbbb0000810040690600000408000100", @ANYRES32=r7, @ANYBLOB="d40102804000000100007565756507006400000000000000000000000000d600000000000000000000300000319bd5118d000300030400000800040002000000080006002ba40f9a418acbf463d96f95be4ec302c2781e0eeaaf1e3b2cf9c4929cc0fecda8785d02841467f0fffff5ce289286be14000000", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004001c0000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ed66000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000df9000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040006000000"], 0x60c}, 0x1, 0x0, 0x0, 0x800}, 0x890) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@remote, 0x0}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) (rerun: 32) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r12, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r13, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)={0x440, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r13}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r14}}}]}}]}, 0x440}, 0x1, 0x0, 0x0, 0x5}, 0x24040001) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a80)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r15, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r16, 0x1}}, 0x18) (async) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r17, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r18}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r15, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r18, 0xff}}, 0x10) (rerun: 64) 00:58:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) 00:58:02 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000000180)={&(0x7f0000000700)=[0xb40a, 0x6, 0xffffffe0, 0x1, 0x5717, 0x8001, 0x3d, 0xff, 0x4, 0x400, 0xedb, 0x0, 0x8000000, 0xeb6, 0xc4c, 0x7, 0x2, 0x84ac, 0x4, 0x7, 0x5, 0x1, 0x100, 0x20, 0x0, 0x8, 0xb1, 0x10001, 0x1000, 0x0, 0x0, 0x435, 0xb7, 0x3, 0x5, 0x7f, 0x7, 0x8000, 0x6, 0xff, 0x200, 0x3, 0x10001, 0x400, 0x44, 0x918, 0xf712, 0x4, 0x2, 0x8, 0x9, 0x2eb27025, 0x3f, 0x4, 0x80000000, 0x2fbb, 0x3f, 0x0, 0x8000, 0x5, 0x101, 0x3, 0x8000, 0x5, 0x6, 0x8, 0x8, 0x52, 0x1000, 0x14ae, 0x0, 0x3ff, 0x2400, 0x4, 0x6, 0x9, 0x3, 0x2, 0x1, 0x20, 0x8, 0x4, 0x5, 0x1c0, 0xf79, 0x9, 0x9, 0x81, 0x2, 0x1, 0xfff, 0x7, 0xfff, 0x10001, 0x7fff, 0xfffff000, 0x7f, 0x200, 0x1, 0x3800000, 0x93f, 0x7, 0x6, 0x0, 0x7, 0x7fff, 0x0, 0x1, 0x5, 0x40, 0x200, 0x800, 0xffffffc0, 0x7, 0x2, 0xc1a, 0x401, 0x7, 0xac000000, 0x3, 0x0, 0x40, 0x3, 0x3, 0x9, 0x6, 0x9, 0xffffaa2c, 0xc4, 0x8, 0xfffffffb, 0x9, 0x75, 0x6ed, 0x10001, 0x40, 0x6, 0x7fffffff, 0x0, 0x2, 0x6, 0x1, 0x273, 0x2, 0xfffffffd, 0x3, 0x1ff, 0x81, 0x0, 0x8, 0x40, 0x6d92, 0x7, 0x9, 0x6, 0x6, 0x5, 0x40, 0x3ff, 0xfffffff8, 0x3, 0x1000, 0x100, 0x4, 0x10000000, 0xed39, 0x9, 0x8, 0x1, 0x1, 0x9bcc59cb, 0x8001, 0x3f5, 0x5, 0x7, 0x7, 0x1, 0xff, 0x6, 0x8, 0x9, 0x6, 0x80000001, 0xbbe8, 0x7, 0x0, 0x401, 0x1, 0x5, 0x68, 0xac6, 0x5d, 0x1f, 0x0, 0x8, 0x8, 0x7, 0x20, 0x0, 0xfffffffd, 0xffffffff, 0x7fff, 0x14f, 0x0, 0x2, 0x5, 0x81, 0x0, 0x3f, 0x2, 0xfffff75b, 0x4, 0x800, 0x5, 0x6, 0x5, 0x3, 0x300, 0x4, 0x8, 0xbc, 0x3, 0x4, 0x2, 0xf0000000, 0x5, 0x5, 0x1000, 0x7fffffff, 0xc4eb, 0x9, 0xce, 0x1, 0x6, 0xfffffff7, 0x2192, 0x5, 0x7, 0xeef, 0x0, 0x4fb, 0x2, 0x9, 0x1, 0x0, 0x0, 0xfffffffe, 0x800, 0x80000000, 0x40, 0xb68, 0x44, 0x8, 0x1, 0xc31, 0x20, 0xffffff19, 0x3, 0x4, 0x4, 0x1000, 0x1f, 0x0, 0x4, 0x6, 0x2, 0x6, 0x2, 0x8, 0x43e, 0x1, 0x3, 0x8, 0x3, 0x3ed, 0x8ee9, 0x81, 0x8, 0x0, 0x9, 0x2, 0xfffffff9, 0x1, 0x0, 0xde, 0x3, 0x8, 0xc705, 0x1, 0x7, 0x6, 0x2, 0x3, 0x8000, 0x1, 0x3, 0x100, 0x3, 0x3, 0x8, 0x3, 0x9, 0x80, 0x0, 0xbd, 0xfffffffd, 0x4, 0x5, 0x7, 0xfffffff7, 0x0, 0x3, 0x1, 0x1f, 0x7ff, 0x9, 0x7, 0xfffffff9, 0xfffffffa, 0x10000008, 0xffffff3f, 0x6, 0x5, 0x9, 0x2, 0xfffeffff, 0x3, 0xb68, 0xffff8001, 0x2, 0x541, 0x80, 0x0, 0x5, 0x5, 0x3f, 0x8001, 0x9, 0x4, 0x7, 0x2, 0x1, 0x9, 0xfffffffb, 0x1, 0x3, 0x1f80000, 0x1, 0x1000, 0x6, 0x7, 0xae, 0x8, 0x1, 0x3, 0x80000000, 0x6, 0xda, 0x8fa, 0x0, 0x5, 0x8, 0xfffff0f2, 0x0, 0x1ef281bf, 0x8, 0x9, 0x5, 0xffff6796, 0xdf30, 0x5c, 0x8, 0x4, 0x2e, 0x4, 0x8, 0x419, 0x8001, 0x6, 0x1000, 0x401, 0x80, 0xffffffb8, 0x3, 0x81, 0x4, 0x6, 0x7f, 0x254, 0x3, 0x3f, 0x2, 0x8000, 0x8, 0x40, 0x9, 0x6, 0x10000, 0xaf1f, 0x1f8, 0x1d6, 0x2, 0xffffffff, 0x2a69, 0x5, 0x554c4f50, 0x1, 0x6, 0x1, 0x6, 0x79, 0x9, 0x8, 0x3d, 0x200, 0x9, 0x3, 0x5, 0x200, 0x10001, 0x5, 0x200, 0x80000001, 0x4, 0x2, 0xb, 0xfffffff9, 0x800, 0x6, 0xe380000, 0x65, 0x7, 0x1, 0x7fffffff, 0xdb99, 0x7fff, 0x2, 0xfff, 0x4, 0xfffeffff, 0x8, 0x7, 0x1, 0x0, 0x7ff, 0x1, 0x3, 0x0, 0x2, 0x7, 0x7, 0xb0, 0x6, 0x2, 0x10001, 0xfffffff7, 0x0, 0x80000001, 0x7, 0x6, 0x80000000, 0x200, 0x5, 0x7, 0x3, 0x9, 0x0, 0x1, 0x1, 0x5, 0x0, 0x0, 0x5d78, 0x1, 0x6, 0x7, 0x8, 0x2, 0xffff374d, 0x8000, 0x10001, 0x800, 0x3, 0x3f, 0x6, 0x5, 0xfffffffd, 0x9, 0x7, 0x8, 0x7, 0x4, 0x768, 0x2bf, 0x200, 0x3, 0x814, 0x4, 0xffff7fff, 0x2, 0xbd, 0x0, 0x101, 0x2, 0x81, 0x5, 0x10001, 0x5, 0x4, 0x554b, 0x9, 0x80000000, 0x6, 0x66, 0xfffff6ce, 0x80000000, 0xffffff81, 0x10001, 0x4d70, 0x4, 0x10001, 0x4, 0x800, 0xa722, 0x6, 0x3, 0x2, 0x0, 0x4, 0x800, 0x101, 0x40, 0x4, 0x0, 0x0, 0xeb600, 0x101, 0x8000, 0x8, 0x5, 0x5, 0xfff, 0x2, 0x5, 0x4, 0x4, 0xe0, 0xfff, 0x5, 0x3, 0xffffffe1, 0x0, 0x4, 0x9, 0x5, 0x10001, 0xf18, 0x1, 0x878f, 0x7fffffff, 0x3, 0x5, 0x84, 0x8, 0xc8, 0xcd, 0x4, 0x3, 0x400, 0x6, 0x6, 0x4, 0x80, 0x3, 0x3, 0x0, 0x3, 0xfff00000, 0x0, 0x281, 0x100, 0x473b, 0x5, 0x1, 0x8000, 0x3, 0x4, 0x1, 0xd092, 0x80000000, 0x5, 0x0, 0x6, 0x7, 0x6, 0x3, 0x40, 0x7, 0x400, 0x4, 0x800, 0x7, 0x8000, 0x3, 0x4, 0x80000001, 0x9, 0x7, 0x6, 0x0, 0x7, 0x0, 0x5f3a, 0xa670, 0x0, 0x0, 0x6, 0x9, 0x993, 0x7, 0x9, 0x1, 0x200, 0x5, 0x974, 0x2, 0x26c3, 0x1, 0x7, 0xaad, 0x4, 0x400, 0x1000, 0x8, 0x3, 0x1, 0xce3d, 0x3, 0x7, 0xffff, 0x6, 0x0, 0x1, 0xffffffff, 0x4, 0x8, 0x101, 0x100, 0xffff8000, 0xfff, 0x89, 0x8, 0x9, 0x0, 0x0, 0x1000, 0x3, 0x1, 0x5, 0x1, 0x80, 0x9, 0xff800000, 0x1, 0x6, 0x8, 0x8001, 0x4, 0x3, 0x40, 0x51, 0x1, 0x10000, 0x200, 0xfffffe01, 0x91, 0x0, 0x1000, 0x4, 0x4, 0x5, 0x3ff, 0x7, 0x100, 0x101, 0x5, 0x2, 0x7, 0x8000, 0x3, 0x7, 0xf, 0x1, 0x9, 0x1000, 0xfff, 0x6, 0x0, 0x0, 0xb7fc, 0x80, 0x2, 0x9, 0xffffffff, 0x0, 0x4, 0x7f, 0x8, 0x1ff, 0xfffff3fc, 0x0, 0x5, 0x8, 0x4, 0x9, 0x20, 0xf59, 0x1, 0x8, 0x0, 0x8001, 0x40, 0x1, 0xfffff766, 0x1, 0x3, 0xffffff7f, 0x0, 0x5, 0x7ff, 0x2, 0x2, 0x1, 0x10001, 0x3, 0x9a5b, 0x0, 0x6, 0xfffffffa, 0xffff02f2, 0x1f94, 0x0, 0x98, 0x4, 0x6, 0xc5, 0x401, 0x80, 0x7, 0x10000, 0x101, 0x7fffffff, 0x6, 0x8, 0x8, 0x1, 0x7, 0x400, 0x700000, 0x7, 0x8, 0x3, 0x80000000, 0xffc00000, 0x9, 0x80000001, 0x9, 0x2, 0x6, 0x9, 0x7ff, 0x4, 0x9, 0x3f, 0x2, 0x5, 0x4, 0x1, 0x7, 0xff, 0xfffffffb, 0x401, 0x2, 0x2, 0x8, 0x0, 0x8, 0x0, 0x1, 0x9bd8, 0x8, 0x2, 0x9112, 0x7, 0x7, 0x5, 0x5, 0x8, 0xfc, 0xb0, 0x0, 0x7fff, 0x7f, 0x0, 0x3, 0x4cee, 0x6, 0x8, 0x5368, 0x3, 0x2, 0x66, 0x8a53, 0x6, 0xef4, 0x5, 0x1e54, 0x5, 0x80000000, 0x100, 0x2, 0x1, 0x10000, 0x6, 0xdc, 0x7fff, 0x2, 0x4, 0x7, 0x7fff, 0x800, 0x8, 0xffff, 0x0, 0x6b3, 0x1, 0x10001, 0x1000, 0x7, 0x4, 0x3, 0x81, 0x7, 0x9, 0xe6, 0x0, 0x5, 0x8, 0x3, 0x200, 0x8, 0x8, 0x80, 0x7, 0x7, 0x5, 0x0, 0xfffffe01, 0x0, 0xb9e, 0x3, 0xfffff001, 0x24e1f8c1, 0x8, 0x8, 0x6, 0xff, 0x3, 0x80000001, 0x8, 0x400, 0x1, 0x7, 0x40, 0x1, 0x8, 0x10000, 0x40001, 0x2, 0x40, 0x6, 0x7, 0x0, 0x100, 0x4, 0x0, 0x0, 0xfff, 0x3, 0xfa2b, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0xffffffff, 0x0, 0x8, 0x50, 0x0, 0x9a8, 0x2, 0x7, 0x940, 0x9, 0x7ff, 0x7ff, 0xa9c0, 0x7, 0x1, 0x7ff, 0x81, 0x3, 0x7d3, 0x4, 0x2, 0x0, 0x8, 0x5, 0x100, 0x5, 0x2, 0x8000, 0x6, 0x8, 0x7fffffff, 0x0, 0x8000, 0xffffffff, 0x9d9, 0x6d, 0x1, 0x7, 0x7f3, 0x2e, 0x0, 0x9, 0x2, 0x401, 0x20, 0x9, 0x9, 0x7, 0x40, 0x4, 0x1ff, 0x6, 0xffffff81, 0x4, 0x3, 0x0, 0xff, 0x3, 0x2, 0x1, 0x4, 0x2, 0x4, 0x3, 0x2, 0x7, 0x7, 0x37a0, 0xfffffffa, 0x26, 0xbe5a, 0x40, 0xfffffffe, 0xfffff44a, 0x0, 0x1, 0x80000000, 0x6, 0x7, 0x7b99, 0x800, 0x20, 0x8000, 0xa1d4, 0x7, 0x6, 0x3, 0x4, 0x0, 0x81, 0x6, 0x6, 0x4, 0xfffffc01, 0x14, 0x99c6, 0x3, 0xffff, 0x86, 0x8001, 0x4, 0xff, 0x0, 0x7, 0x20, 0x6, 0x1, 0x7, 0x200, 0x6, 0xff, 0xff, 0x800, 0xfff, 0x5, 0x101, 0x2, 0x3f, 0x4, 0x9, 0x5, 0x1f, 0x9, 0x8, 0xfffffff8, 0x0, 0x81, 0xfffffffb], 0x4, 0x400}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{0x80000000}, {0x80000000}], &(0x7f0000000640)=[{{0x80000000}}, {{0x80000000}}]}) r6 = syz_open_dev$media(&(0x7f0000000200), 0x7c64, 0x4000) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000003c0)={r4, &(0x7f0000000240), &(0x7f0000000340)=[{}, {{0x80000000}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000001a80)={r3, &(0x7f0000001ac0)=[{}, {0x80000000}], &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r9, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r10, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000017c0)={r8, &(0x7f0000001700)=[{0x80000000}], &(0x7f0000001740)=[{{}, {0x80000000}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r14, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r15, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000019c0)={r13, &(0x7f0000001900), &(0x7f0000001940)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000001a00)={{r5, r14, 0x0, [0x8, 0x6]}, {r16, r11, 0x2, [0x3, 0x3f]}, 0x4, [0x0, 0x2]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={r12, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r11, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r17, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) listen(r1, 0x4) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000004c0)={r2, &(0x7f0000000400), &(0x7f0000000440)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r6, 0xc0347c03, &(0x7f0000000500)={{r7, r9, 0x0, [0x7fffffff, 0x4]}, {r17, r18, 0x5, [0xea, 0x7]}, 0x4, [0x638c391d, 0x9]}) (async) r19 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r19, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000001b00)}) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xfe30, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r20, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r21}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r19, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r21, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r0, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r20, &(0x7f00000018c0)={0xb, 0x10, 0xfa00, {&(0x7f0000001800), r21, 0xc0}}, 0x18) 00:58:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x113802, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r0}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file0\x00'}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r8, {0xffffffffffffffff, r9}}, './file0\x00'}) 00:58:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{0x80000000}], &(0x7f0000000640)}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000005c0)={0x6, 'batadv_slave_1\x00', {0x4b2}, 0x9}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1119a8d5, 0x0, 0x0, 0x0, 0x400}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000400)='syzkaller\x00', 0x7f, 0x50, &(0x7f0000000440)=""/80, 0x40f00, 0x17, '\x00', 0x0, 0x27, r4, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x0, 0x3, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x7ffd}}, 0x18) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0), r1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x5, 0x1, {"e2b48f51f204db9d850cefc76700b5dc"}, 0x80, 0x0, 0xd0b7}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (rerun: 32) 00:58:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket(0x11, 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140), r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r4, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r5, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r6, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r7, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000440), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000d40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000001540)=ANY=[@ANYBLOB="0c060000", @ANYRES16=r3, @ANYBLOB="10002dbd7000ffdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="ac00028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffff00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b400028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004003600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="08000700000000003c000100000001006e6f746966795f70656572735f696e74657276616c0000000000000000000000000003000300000000000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRESDEC=r8, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="5001028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffffff7f08000600", @ANYRES8=r4, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040005000000080007000000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004008100051f0800000006000405ff0100002c8c0103cbbb0000810040690600000408000100", @ANYRES32=r7, @ANYBLOB="d40102804000000100007565756507006400000000000000000000000000d600000000000000000000300000319bd5118d000300030400000800040002000000080006002ba40f9a418acbf463d96f95be4ec302c2781e0eeaaf1e3b2cf9c4929cc0fecda8785d02841467f0fffff5ce289286be14000000", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004001c0000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ed66000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000df9000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040006000000"], 0x60c}, 0x1, 0x0, 0x0, 0x800}, 0x890) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@remote, 0x0}, &(0x7f00000001c0)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r12, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r13, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)={0x440, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r13}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r14}}}]}}]}, 0x440}, 0x1, 0x0, 0x0, 0x5}, 0x24040001) (async) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a80)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r15, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r16, 0x1}}, 0x18) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r17, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r18}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r15, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r18, 0xff}}, 0x10) 00:58:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{0x80000000}], &(0x7f0000000640)}) (async, rerun: 32) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000005c0)={0x6, 'batadv_slave_1\x00', {0x4b2}, 0x9}) (rerun: 32) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1119a8d5, 0x0, 0x0, 0x0, 0x400}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000400)='syzkaller\x00', 0x7f, 0x50, &(0x7f0000000440)=""/80, 0x40f00, 0x17, '\x00', 0x0, 0x27, r4, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x0, 0x3, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x7ffd}}, 0x18) (async, rerun: 64) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 64) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) (async, rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0), r1}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (rerun: 32) 00:58:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) 00:58:02 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7b2, &(0x7f0000000180)={&(0x7f0000000700)=[0xb40a, 0x6, 0xffffffe0, 0x1, 0x5717, 0x8001, 0x3d, 0xff, 0x4, 0x400, 0xedb, 0x0, 0x8000000, 0xeb6, 0xc4c, 0x7, 0x2, 0x84ac, 0x4, 0x7, 0x5, 0x1, 0x100, 0x20, 0x0, 0x8, 0xb1, 0x10001, 0x1000, 0x0, 0x0, 0x435, 0xb7, 0x3, 0x5, 0x7f, 0x7, 0x8000, 0x6, 0xff, 0x200, 0x3, 0x10001, 0x400, 0x44, 0x918, 0xf712, 0x4, 0x2, 0x8, 0x9, 0x2eb27025, 0x3f, 0x4, 0x80000000, 0x2fbb, 0x3f, 0x0, 0x8000, 0x5, 0x101, 0x3, 0x8000, 0x5, 0x6, 0x8, 0x8, 0x52, 0x1000, 0x14ae, 0x0, 0x3ff, 0x2400, 0x4, 0x6, 0x9, 0x3, 0x2, 0x1, 0x20, 0x8, 0x4, 0x5, 0x1c0, 0xf79, 0x9, 0x9, 0x81, 0x2, 0x1, 0xfff, 0x7, 0xfff, 0x10001, 0x7fff, 0xfffff000, 0x7f, 0x200, 0x1, 0x3800000, 0x93f, 0x7, 0x6, 0x0, 0x7, 0x7fff, 0x0, 0x1, 0x5, 0x40, 0x200, 0x800, 0xffffffc0, 0x7, 0x2, 0xc1a, 0x401, 0x7, 0xac000000, 0x3, 0x0, 0x40, 0x3, 0x3, 0x9, 0x6, 0x9, 0xffffaa2c, 0xc4, 0x8, 0xfffffffb, 0x9, 0x75, 0x6ed, 0x10001, 0x40, 0x6, 0x7fffffff, 0x0, 0x2, 0x6, 0x1, 0x273, 0x2, 0xfffffffd, 0x3, 0x1ff, 0x81, 0x0, 0x8, 0x40, 0x6d92, 0x7, 0x9, 0x6, 0x6, 0x5, 0x40, 0x3ff, 0xfffffff8, 0x3, 0x1000, 0x100, 0x4, 0x10000000, 0xed39, 0x9, 0x8, 0x1, 0x1, 0x9bcc59cb, 0x8001, 0x3f5, 0x5, 0x7, 0x7, 0x1, 0xff, 0x6, 0x8, 0x9, 0x6, 0x80000001, 0xbbe8, 0x7, 0x0, 0x401, 0x1, 0x5, 0x68, 0xac6, 0x5d, 0x1f, 0x0, 0x8, 0x8, 0x7, 0x20, 0x0, 0xfffffffd, 0xffffffff, 0x7fff, 0x14f, 0x0, 0x2, 0x5, 0x81, 0x0, 0x3f, 0x2, 0xfffff75b, 0x4, 0x800, 0x5, 0x6, 0x5, 0x3, 0x300, 0x4, 0x8, 0xbc, 0x3, 0x4, 0x2, 0xf0000000, 0x5, 0x5, 0x1000, 0x7fffffff, 0xc4eb, 0x9, 0xce, 0x1, 0x6, 0xfffffff7, 0x2192, 0x5, 0x7, 0xeef, 0x0, 0x4fb, 0x2, 0x9, 0x1, 0x0, 0x0, 0xfffffffe, 0x800, 0x80000000, 0x40, 0xb68, 0x44, 0x8, 0x1, 0xc31, 0x20, 0xffffff19, 0x3, 0x4, 0x4, 0x1000, 0x1f, 0x0, 0x4, 0x6, 0x2, 0x6, 0x2, 0x8, 0x43e, 0x1, 0x3, 0x8, 0x3, 0x3ed, 0x8ee9, 0x81, 0x8, 0x0, 0x9, 0x2, 0xfffffff9, 0x1, 0x0, 0xde, 0x3, 0x8, 0xc705, 0x1, 0x7, 0x6, 0x2, 0x3, 0x8000, 0x1, 0x3, 0x100, 0x3, 0x3, 0x8, 0x3, 0x9, 0x80, 0x0, 0xbd, 0xfffffffd, 0x4, 0x5, 0x7, 0xfffffff7, 0x0, 0x3, 0x1, 0x1f, 0x7ff, 0x9, 0x7, 0xfffffff9, 0xfffffffa, 0x10000008, 0xffffff3f, 0x6, 0x5, 0x9, 0x2, 0xfffeffff, 0x3, 0xb68, 0xffff8001, 0x2, 0x541, 0x80, 0x0, 0x5, 0x5, 0x3f, 0x8001, 0x9, 0x4, 0x7, 0x2, 0x1, 0x9, 0xfffffffb, 0x1, 0x3, 0x1f80000, 0x1, 0x1000, 0x6, 0x7, 0xae, 0x8, 0x1, 0x3, 0x80000000, 0x6, 0xda, 0x8fa, 0x0, 0x5, 0x8, 0xfffff0f2, 0x0, 0x1ef281bf, 0x8, 0x9, 0x5, 0xffff6796, 0xdf30, 0x5c, 0x8, 0x4, 0x2e, 0x4, 0x8, 0x419, 0x8001, 0x6, 0x1000, 0x401, 0x80, 0xffffffb8, 0x3, 0x81, 0x4, 0x6, 0x7f, 0x254, 0x3, 0x3f, 0x2, 0x8000, 0x8, 0x40, 0x9, 0x6, 0x10000, 0xaf1f, 0x1f8, 0x1d6, 0x2, 0xffffffff, 0x2a69, 0x5, 0x554c4f50, 0x1, 0x6, 0x1, 0x6, 0x79, 0x9, 0x8, 0x3d, 0x200, 0x9, 0x3, 0x5, 0x200, 0x10001, 0x5, 0x200, 0x80000001, 0x4, 0x2, 0xb, 0xfffffff9, 0x800, 0x6, 0xe380000, 0x65, 0x7, 0x1, 0x7fffffff, 0xdb99, 0x7fff, 0x2, 0xfff, 0x4, 0xfffeffff, 0x8, 0x7, 0x1, 0x0, 0x7ff, 0x1, 0x3, 0x0, 0x2, 0x7, 0x7, 0xb0, 0x6, 0x2, 0x10001, 0xfffffff7, 0x0, 0x80000001, 0x7, 0x6, 0x80000000, 0x200, 0x5, 0x7, 0x3, 0x9, 0x0, 0x1, 0x1, 0x5, 0x0, 0x0, 0x5d78, 0x1, 0x6, 0x7, 0x8, 0x2, 0xffff374d, 0x8000, 0x10001, 0x800, 0x3, 0x3f, 0x6, 0x5, 0xfffffffd, 0x9, 0x7, 0x8, 0x7, 0x4, 0x768, 0x2bf, 0x200, 0x3, 0x814, 0x4, 0xffff7fff, 0x2, 0xbd, 0x0, 0x101, 0x2, 0x81, 0x5, 0x10001, 0x5, 0x4, 0x554b, 0x9, 0x80000000, 0x6, 0x66, 0xfffff6ce, 0x80000000, 0xffffff81, 0x10001, 0x4d70, 0x4, 0x10001, 0x4, 0x800, 0xa722, 0x6, 0x3, 0x2, 0x0, 0x4, 0x800, 0x101, 0x40, 0x4, 0x0, 0x0, 0xeb600, 0x101, 0x8000, 0x8, 0x5, 0x5, 0xfff, 0x2, 0x5, 0x4, 0x4, 0xe0, 0xfff, 0x5, 0x3, 0xffffffe1, 0x0, 0x4, 0x9, 0x5, 0x10001, 0xf18, 0x1, 0x878f, 0x7fffffff, 0x3, 0x5, 0x84, 0x8, 0xc8, 0xcd, 0x4, 0x3, 0x400, 0x6, 0x6, 0x4, 0x80, 0x3, 0x3, 0x0, 0x3, 0xfff00000, 0x0, 0x281, 0x100, 0x473b, 0x5, 0x1, 0x8000, 0x3, 0x4, 0x1, 0xd092, 0x80000000, 0x5, 0x0, 0x6, 0x7, 0x6, 0x3, 0x40, 0x7, 0x400, 0x4, 0x800, 0x7, 0x8000, 0x3, 0x4, 0x80000001, 0x9, 0x7, 0x6, 0x0, 0x7, 0x0, 0x5f3a, 0xa670, 0x0, 0x0, 0x6, 0x9, 0x993, 0x7, 0x9, 0x1, 0x200, 0x5, 0x974, 0x2, 0x26c3, 0x1, 0x7, 0xaad, 0x4, 0x400, 0x1000, 0x8, 0x3, 0x1, 0xce3d, 0x3, 0x7, 0xffff, 0x6, 0x0, 0x1, 0xffffffff, 0x4, 0x8, 0x101, 0x100, 0xffff8000, 0xfff, 0x89, 0x8, 0x9, 0x0, 0x0, 0x1000, 0x3, 0x1, 0x5, 0x1, 0x80, 0x9, 0xff800000, 0x1, 0x6, 0x8, 0x8001, 0x4, 0x3, 0x40, 0x51, 0x1, 0x10000, 0x200, 0xfffffe01, 0x91, 0x0, 0x1000, 0x4, 0x4, 0x5, 0x3ff, 0x7, 0x100, 0x101, 0x5, 0x2, 0x7, 0x8000, 0x3, 0x7, 0xf, 0x1, 0x9, 0x1000, 0xfff, 0x6, 0x0, 0x0, 0xb7fc, 0x80, 0x2, 0x9, 0xffffffff, 0x0, 0x4, 0x7f, 0x8, 0x1ff, 0xfffff3fc, 0x0, 0x5, 0x8, 0x4, 0x9, 0x20, 0xf59, 0x1, 0x8, 0x0, 0x8001, 0x40, 0x1, 0xfffff766, 0x1, 0x3, 0xffffff7f, 0x0, 0x5, 0x7ff, 0x2, 0x2, 0x1, 0x10001, 0x3, 0x9a5b, 0x0, 0x6, 0xfffffffa, 0xffff02f2, 0x1f94, 0x0, 0x98, 0x4, 0x6, 0xc5, 0x401, 0x80, 0x7, 0x10000, 0x101, 0x7fffffff, 0x6, 0x8, 0x8, 0x1, 0x7, 0x400, 0x700000, 0x7, 0x8, 0x3, 0x80000000, 0xffc00000, 0x9, 0x80000001, 0x9, 0x2, 0x6, 0x9, 0x7ff, 0x4, 0x9, 0x3f, 0x2, 0x5, 0x4, 0x1, 0x7, 0xff, 0xfffffffb, 0x401, 0x2, 0x2, 0x8, 0x0, 0x8, 0x0, 0x1, 0x9bd8, 0x8, 0x2, 0x9112, 0x7, 0x7, 0x5, 0x5, 0x8, 0xfc, 0xb0, 0x0, 0x7fff, 0x7f, 0x0, 0x3, 0x4cee, 0x6, 0x8, 0x5368, 0x3, 0x2, 0x66, 0x8a53, 0x6, 0xef4, 0x5, 0x1e54, 0x5, 0x80000000, 0x100, 0x2, 0x1, 0x10000, 0x6, 0xdc, 0x7fff, 0x2, 0x4, 0x7, 0x7fff, 0x800, 0x8, 0xffff, 0x0, 0x6b3, 0x1, 0x10001, 0x1000, 0x7, 0x4, 0x3, 0x81, 0x7, 0x9, 0xe6, 0x0, 0x5, 0x8, 0x3, 0x200, 0x8, 0x8, 0x80, 0x7, 0x7, 0x5, 0x0, 0xfffffe01, 0x0, 0xb9e, 0x3, 0xfffff001, 0x24e1f8c1, 0x8, 0x8, 0x6, 0xff, 0x3, 0x80000001, 0x8, 0x400, 0x1, 0x7, 0x40, 0x1, 0x8, 0x10000, 0x40001, 0x2, 0x40, 0x6, 0x7, 0x0, 0x100, 0x4, 0x0, 0x0, 0xfff, 0x3, 0xfa2b, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0xffffffff, 0x0, 0x8, 0x50, 0x0, 0x9a8, 0x2, 0x7, 0x940, 0x9, 0x7ff, 0x7ff, 0xa9c0, 0x7, 0x1, 0x7ff, 0x81, 0x3, 0x7d3, 0x4, 0x2, 0x0, 0x8, 0x5, 0x100, 0x5, 0x2, 0x8000, 0x6, 0x8, 0x7fffffff, 0x0, 0x8000, 0xffffffff, 0x9d9, 0x6d, 0x1, 0x7, 0x7f3, 0x2e, 0x0, 0x9, 0x2, 0x401, 0x20, 0x9, 0x9, 0x7, 0x40, 0x4, 0x1ff, 0x6, 0xffffff81, 0x4, 0x3, 0x0, 0xff, 0x3, 0x2, 0x1, 0x4, 0x2, 0x4, 0x3, 0x2, 0x7, 0x7, 0x37a0, 0xfffffffa, 0x26, 0xbe5a, 0x40, 0xfffffffe, 0xfffff44a, 0x0, 0x1, 0x80000000, 0x6, 0x7, 0x7b99, 0x800, 0x20, 0x8000, 0xa1d4, 0x7, 0x6, 0x3, 0x4, 0x0, 0x81, 0x6, 0x6, 0x4, 0xfffffc01, 0x14, 0x99c6, 0x3, 0xffff, 0x86, 0x8001, 0x4, 0xff, 0x0, 0x7, 0x20, 0x6, 0x1, 0x7, 0x200, 0x6, 0xff, 0xff, 0x800, 0xfff, 0x5, 0x101, 0x2, 0x3f, 0x4, 0x9, 0x5, 0x1f, 0x9, 0x8, 0xfffffff8, 0x0, 0x81, 0xfffffffb], 0x4, 0x400}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{0x80000000}, {0x80000000}], &(0x7f0000000640)=[{{0x80000000}}, {{0x80000000}}]}) (async, rerun: 32) r6 = syz_open_dev$media(&(0x7f0000000200), 0x7c64, 0x4000) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000003c0)={r4, &(0x7f0000000240), &(0x7f0000000340)=[{}, {{0x80000000}}]}) (async, rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000001a80)={r3, &(0x7f0000001ac0)=[{}, {0x80000000}], &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r9, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r10, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000017c0)={r8, &(0x7f0000001700)=[{0x80000000}], &(0x7f0000001740)=[{{}, {0x80000000}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r14, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r15, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000019c0)={r13, &(0x7f0000001900), &(0x7f0000001940)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000001a00)={{r5, r14, 0x0, [0x8, 0x6]}, {r16, r11, 0x2, [0x3, 0x3f]}, 0x4, [0x0, 0x2]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={r12, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r11, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r17, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) listen(r1, 0x4) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000004c0)={r2, &(0x7f0000000400), &(0x7f0000000440)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r6, 0xc0347c03, &(0x7f0000000500)={{r7, r9, 0x0, [0x7fffffff, 0x4]}, {r17, r18, 0x5, [0xea, 0x7]}, 0x4, [0x638c391d, 0x9]}) r19 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r19, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000001b00)}) (async) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, &(0x7f0000000080)={0x0, 0xfe30, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r20, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r21}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r19, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r21, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r0, 0x0, 0x0, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r20, &(0x7f00000018c0)={0xb, 0x10, 0xfa00, {&(0x7f0000001800), r21, 0xc0}}, 0x18) 00:58:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x113802, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r0}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file0\x00'}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r8, {0xffffffffffffffff, r9}}, './file0\x00'}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x113802, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r0}}, 0x18) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file0\x00'}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) (async) socket$kcm(0x29, 0x2, 0x0) (async) getegid() (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r8, {0xffffffffffffffff, r9}}, './file0\x00'}) (async) 00:58:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) 00:58:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x7}}, 0x10) (async) 00:58:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{0x80000000}], &(0x7f0000000640)}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000005c0)={0x6, 'batadv_slave_1\x00', {0x4b2}, 0x9}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1119a8d5, 0x0, 0x0, 0x0, 0x400}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000400)='syzkaller\x00', 0x7f, 0x50, &(0x7f0000000440)=""/80, 0x40f00, 0x17, '\x00', 0x0, 0x27, r4, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x0, 0x3, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x7ffd}}, 0x18) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0), r1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000005c0)={0x6, 'batadv_slave_1\x00', {0x4b2}, 0x9}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1119a8d5, 0x0, 0x0, 0x0, 0x400}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000400)='syzkaller\x00', 0x7f, 0x50, &(0x7f0000000440)=""/80, 0x40f00, 0x17, '\x00', 0x0, 0x27, r4, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x0, 0x3, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x7ffd}}, 0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000006c0)={r3, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0), r1}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = socket(0x9, 0xa, 0x1) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x58, 0x1401, 0xb20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004010}, 0x24000040) 00:58:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x5}}, 0x69) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f00000003c0)) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r5, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000380)={r6, &(0x7f0000000600)=[{0x80000000, 0x0}], &(0x7f0000000640)}) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r10}}, 0x30) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r10}}, 0xc) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r12, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r13, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_SETUP_LINK(r11, 0xc0347c03, &(0x7f0000000240)={{0x80000000, 0x0, 0x1, [0x3, 0x80000001]}, {r13, r8, 0x3, [0x1, 0x6]}, 0x10000000, [0x3, 0x7b]}) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r10, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) r2 = socket(0x9, 0xa, 0x1) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x58, 0x1401, 0xb20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004010}, 0x24000040) 00:58:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = socket(0x9, 0xa, 0x1) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x58, 0x1401, 0xb20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004010}, 0x24000040) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) socket(0x9, 0xa, 0x1) (async) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x58, 0x1401, 0xb20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004010}, 0x24000040) (async) 00:58:02 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000540)={@private0, 0x0}, &(0x7f0000000580)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'sit0\x00', 0x0, 0x700, 0x8, 0x2, 0xe4bf, {{0xf, 0x4, 0x0, 0x1, 0x3c, 0x66, 0x0, 0x7, 0x29, 0x0, @local, @loopback, {[@end, @ssrr={0x89, 0x17, 0x87, [@loopback, @multicast2, @loopback, @empty, @loopback]}, @noop, @timestamp_prespec={0x44, 0xc, 0xde, 0x3, 0xf, [{@loopback, 0x4}]}, @generic={0x82, 0x2}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000800200000008000000006402700400065000001299078ac1414bb00000000832bea0a010100ac1414aa0a010102e0000801e0000002ffffffff0a01010064010101ac1414aae000000101"]}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000008c0)={'gretap0\x00', &(0x7f00000007c0)={'sit0\x00', 0x0, 0x8020, 0x1, 0x1d, 0x6, {{0x2b, 0x4, 0x3, 0x8, 0xac, 0x65, 0x0, 0xfe, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @broadcast, {[@lsrr={0x83, 0xb, 0x94, [@multicast1, @loopback]}, @timestamp_addr={0x44, 0x3c, 0x4c, 0x1, 0x6, [{@local, 0x7f}, {@multicast2, 0x6}, {@local, 0x5699}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000000}, {@loopback, 0x40}, {@multicast1, 0x7}, {@broadcast, 0x1}]}, @ssrr={0x89, 0x13, 0xd4, [@rand_addr=0x64010102, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @lsrr={0x83, 0xb, 0x7b, [@multicast1, @dev={0xac, 0x14, 0x14, 0x18}]}, @rr={0x7, 0x7, 0xdc, [@dev={0xac, 0x14, 0x14, 0x1a}]}, @generic={0x94, 0x9, "3b8370b0319c10"}, @timestamp={0x44, 0x20, 0x19, 0x0, 0x4, [0x3, 0x10, 0xfff, 0x80000000, 0x3f, 0x0, 0xfffffffe]}]}}}}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000900)={@empty, 0x0}, &(0x7f0000000940)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r8, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a80)={'syztnl2\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x7, 0x8, 0x100, 0x1, {{0x23, 0x4, 0x0, 0xd, 0x8c, 0x64, 0x0, 0x4, 0x2f, 0x0, @private=0xa010100, @private=0xa010102, {[@generic={0x7, 0xc, "181247f22150df2a503b"}, @lsrr={0x83, 0x13, 0x81, [@multicast1, @broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3d}]}, @timestamp_addr={0x44, 0x2c, 0x46, 0x1, 0x0, [{@loopback, 0x8}, {@multicast2, 0x100}, {@multicast2, 0x80000000}, {@empty, 0x6}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x6}]}, @timestamp_prespec={0x44, 0x2c, 0x79, 0x3, 0x7, [{@multicast1, 0x79dd}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xff}, {@multicast1, 0x10000}, {@local, 0x7ff}, {@broadcast, 0x200}]}, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r10, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000b40)={@loopback, 0x0}, &(0x7f0000000b80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r13, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x6, 0x8, 0x8, 0x4, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, @loopback, 0x20, 0x40, 0x7fffffff, 0x3}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r16, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r17, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r18, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000d00)={0xab0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6c0}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r0}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xb1}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x7fff, 0x2, 0x6}, {0xb1, 0x40, 0x2, 0x1}, {0x3, 0x4, 0x8, 0xb7}, {0x8001, 0x9, 0x0, 0x80}, {0xfff, 0x9, 0x37, 0x9}, {0x3, 0x3f, 0x76, 0x4}, {0x1, 0x40, 0x3, 0x9}, {0x1, 0x20, 0x0, 0xfffffbff}, {0x1, 0x7f, 0x40, 0x9}, {0x0, 0x4, 0xff, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8b}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r7}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x655}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x268, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xd7}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x84ae}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xab0}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r19, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r20, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r19, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r20}}, 0x10) 00:58:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x113802, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r0}}, 0x18) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file0\x00'}) (async, rerun: 32) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) r8 = socket$kcm(0x29, 0x2, 0x0) (async) r9 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r8, {0xffffffffffffffff, r9}}, './file0\x00'}) 00:58:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) 00:58:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x5}}, 0x69) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (async) r7 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f00000003c0)) (async) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r5, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000380)={r6, &(0x7f0000000600)=[{0x80000000, 0x0}], &(0x7f0000000640)}) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r10}}, 0x30) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r10}}, 0xc) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r12, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r13, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(r11, 0xc0347c03, &(0x7f0000000240)={{0x80000000, 0x0, 0x1, [0x3, 0x80000001]}, {r13, r8, 0x3, [0x1, 0x6]}, 0x10000000, [0x3, 0x7b]}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r10, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:58:02 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x140e, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x2c048029) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:02 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000540)={@private0, 0x0}, &(0x7f0000000580)=0x14) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'sit0\x00', 0x0, 0x700, 0x8, 0x2, 0xe4bf, {{0xf, 0x4, 0x0, 0x1, 0x3c, 0x66, 0x0, 0x7, 0x29, 0x0, @local, @loopback, {[@end, @ssrr={0x89, 0x17, 0x87, [@loopback, @multicast2, @loopback, @empty, @loopback]}, @noop, @timestamp_prespec={0x44, 0xc, 0xde, 0x3, 0xf, [{@loopback, 0x4}]}, @generic={0x82, 0x2}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000800200000008000000006402700400065000001299078ac1414bb00000000832bea0a010100ac1414aa0a010102e0000801e0000002ffffffff0a01010064010101ac1414aae000000101"]}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000008c0)={'gretap0\x00', &(0x7f00000007c0)={'sit0\x00', 0x0, 0x8020, 0x1, 0x1d, 0x6, {{0x2b, 0x4, 0x3, 0x8, 0xac, 0x65, 0x0, 0xfe, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @broadcast, {[@lsrr={0x83, 0xb, 0x94, [@multicast1, @loopback]}, @timestamp_addr={0x44, 0x3c, 0x4c, 0x1, 0x6, [{@local, 0x7f}, {@multicast2, 0x6}, {@local, 0x5699}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000000}, {@loopback, 0x40}, {@multicast1, 0x7}, {@broadcast, 0x1}]}, @ssrr={0x89, 0x13, 0xd4, [@rand_addr=0x64010102, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @lsrr={0x83, 0xb, 0x7b, [@multicast1, @dev={0xac, 0x14, 0x14, 0x18}]}, @rr={0x7, 0x7, 0xdc, [@dev={0xac, 0x14, 0x14, 0x1a}]}, @generic={0x94, 0x9, "3b8370b0319c10"}, @timestamp={0x44, 0x20, 0x19, 0x0, 0x4, [0x3, 0x10, 0xfff, 0x80000000, 0x3f, 0x0, 0xfffffffe]}]}}}}}) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000900)={@empty, 0x0}, &(0x7f0000000940)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r8, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a80)={'syztnl2\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x7, 0x8, 0x100, 0x1, {{0x23, 0x4, 0x0, 0xd, 0x8c, 0x64, 0x0, 0x4, 0x2f, 0x0, @private=0xa010100, @private=0xa010102, {[@generic={0x7, 0xc, "181247f22150df2a503b"}, @lsrr={0x83, 0x13, 0x81, [@multicast1, @broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3d}]}, @timestamp_addr={0x44, 0x2c, 0x46, 0x1, 0x0, [{@loopback, 0x8}, {@multicast2, 0x100}, {@multicast2, 0x80000000}, {@empty, 0x6}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x6}]}, @timestamp_prespec={0x44, 0x2c, 0x79, 0x3, 0x7, [{@multicast1, 0x79dd}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xff}, {@multicast1, 0x10000}, {@local, 0x7ff}, {@broadcast, 0x200}]}, @noop]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r10, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000b40)={@loopback, 0x0}, &(0x7f0000000b80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r13, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x6, 0x8, 0x8, 0x4, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, @loopback, 0x20, 0x40, 0x7fffffff, 0x3}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r16, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r17, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r18, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000d00)={0xab0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6c0}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r0}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xb1}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x7fff, 0x2, 0x6}, {0xb1, 0x40, 0x2, 0x1}, {0x3, 0x4, 0x8, 0xb7}, {0x8001, 0x9, 0x0, 0x80}, {0xfff, 0x9, 0x37, 0x9}, {0x3, 0x3f, 0x76, 0x4}, {0x1, 0x40, 0x3, 0x9}, {0x1, 0x20, 0x0, 0xfffffbff}, {0x1, 0x7f, 0x40, 0x9}, {0x0, 0x4, 0xff, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8b}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r7}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x655}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x268, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xd7}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x84ae}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xab0}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) (async) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r19, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r20, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r19, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r20}}, 0x10) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:58:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x5}}, 0x69) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (async) r7 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f00000003c0)) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r5, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r6, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000380)={r6, &(0x7f0000000600)=[{0x80000000, 0x0}], &(0x7f0000000640)}) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r10}}, 0x30) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r10}}, 0xc) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r12, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r13, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) (async) ioctl$MEDIA_IOC_SETUP_LINK(r11, 0xc0347c03, &(0x7f0000000240)={{0x80000000, 0x0, 0x1, [0x3, 0x80000001]}, {r13, r8, 0x3, [0x1, 0x6]}, 0x10000000, [0x3, 0x7b]}) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r10, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:02 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x140e, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x2c048029) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) (async) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:02 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000540)={@private0, 0x0}, &(0x7f0000000580)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'sit0\x00', 0x0, 0x700, 0x8, 0x2, 0xe4bf, {{0xf, 0x4, 0x0, 0x1, 0x3c, 0x66, 0x0, 0x7, 0x29, 0x0, @local, @loopback, {[@end, @ssrr={0x89, 0x17, 0x87, [@loopback, @multicast2, @loopback, @empty, @loopback]}, @noop, @timestamp_prespec={0x44, 0xc, 0xde, 0x3, 0xf, [{@loopback, 0x4}]}, @generic={0x82, 0x2}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000800200000008000000006402700400065000001299078ac1414bb00000000832bea0a010100ac1414aa0a010102e0000801e0000002ffffffff0a01010064010101ac1414aae000000101"]}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000008c0)={'gretap0\x00', &(0x7f00000007c0)={'sit0\x00', 0x0, 0x8020, 0x1, 0x1d, 0x6, {{0x2b, 0x4, 0x3, 0x8, 0xac, 0x65, 0x0, 0xfe, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @broadcast, {[@lsrr={0x83, 0xb, 0x94, [@multicast1, @loopback]}, @timestamp_addr={0x44, 0x3c, 0x4c, 0x1, 0x6, [{@local, 0x7f}, {@multicast2, 0x6}, {@local, 0x5699}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000000}, {@loopback, 0x40}, {@multicast1, 0x7}, {@broadcast, 0x1}]}, @ssrr={0x89, 0x13, 0xd4, [@rand_addr=0x64010102, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @lsrr={0x83, 0xb, 0x7b, [@multicast1, @dev={0xac, 0x14, 0x14, 0x18}]}, @rr={0x7, 0x7, 0xdc, [@dev={0xac, 0x14, 0x14, 0x1a}]}, @generic={0x94, 0x9, "3b8370b0319c10"}, @timestamp={0x44, 0x20, 0x19, 0x0, 0x4, [0x3, 0x10, 0xfff, 0x80000000, 0x3f, 0x0, 0xfffffffe]}]}}}}}) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000900)={@empty, 0x0}, &(0x7f0000000940)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r8, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a80)={'syztnl2\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x7, 0x8, 0x100, 0x1, {{0x23, 0x4, 0x0, 0xd, 0x8c, 0x64, 0x0, 0x4, 0x2f, 0x0, @private=0xa010100, @private=0xa010102, {[@generic={0x7, 0xc, "181247f22150df2a503b"}, @lsrr={0x83, 0x13, 0x81, [@multicast1, @broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x3d}]}, @timestamp_addr={0x44, 0x2c, 0x46, 0x1, 0x0, [{@loopback, 0x8}, {@multicast2, 0x100}, {@multicast2, 0x80000000}, {@empty, 0x6}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x6}]}, @timestamp_prespec={0x44, 0x2c, 0x79, 0x3, 0x7, [{@multicast1, 0x79dd}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xff}, {@multicast1, 0x10000}, {@local, 0x7ff}, {@broadcast, 0x200}]}, @noop]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r10, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000b40)={@loopback, 0x0}, &(0x7f0000000b80)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r13, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x6, 0x8, 0x8, 0x4, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, @loopback, 0x20, 0x40, 0x7fffffff, 0x3}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r16, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r17, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r18, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000d00)={0xab0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6c0}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r0}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xb1}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x7fff, 0x2, 0x6}, {0xb1, 0x40, 0x2, 0x1}, {0x3, 0x4, 0x8, 0xb7}, {0x8001, 0x9, 0x0, 0x80}, {0xfff, 0x9, 0x37, 0x9}, {0x3, 0x3f, 0x76, 0x4}, {0x1, 0x40, 0x3, 0x9}, {0x1, 0x20, 0x0, 0xfffffbff}, {0x1, 0x7f, 0x40, 0x9}, {0x0, 0x4, 0xff, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8b}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r7}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x655}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x268, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xd7}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x84ae}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xab0}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r19, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r20, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r19, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r20}}, 0x10) 00:58:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async) 00:58:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x147080, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 00:58:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040), r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r6, 0x2}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r8}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @local, 0x3}, r8}}, 0x30) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x9, 0xfa00, {&(0x7f0000000100), r3, 0x1}}, 0x18) 00:58:03 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x140e, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x2c048029) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (rerun: 32) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'gretap0\x00'}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0xffffff6f, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x200, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x90) 00:58:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = semget(0x3, 0x2, 0x72) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f0000000640)=""/85) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r1, 0x30, 0x0, @ib={0x1b, 0x1, 0x1ff, {"98eaad12c46c76cbb2426c430a530283"}, 0x2, 0x2, 0x5}}}, 0xa0) 00:58:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x147080, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x147080, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 00:58:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040), r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r6, 0x2}}, 0x18) (async, rerun: 32) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r8}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @local, 0x3}, r8}}, 0x30) 00:58:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = semget(0x3, 0x2, 0x72) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f0000000640)=""/85) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r1, 0x30, 0x0, @ib={0x1b, 0x1, 0x1ff, {"98eaad12c46c76cbb2426c430a530283"}, 0x2, 0x2, 0x5}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) semget(0x3, 0x2, 0x72) (async) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f0000000640)=""/85) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r1, 0x30, 0x0, @ib={0x1b, 0x1, 0x1ff, {"98eaad12c46c76cbb2426c430a530283"}, 0x2, 0x2, 0x5}}}, 0xa0) (async) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'gretap0\x00'}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0xffffff6f, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x200, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x90) 00:58:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x9, 0xfa00, {&(0x7f0000000100), r3, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x9, 0xfa00, {&(0x7f0000000100), r3, 0x1}}, 0x18) (async) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'gretap0\x00'}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0xffffff6f, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x200, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x90) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x4}}, 0x18) 00:58:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 00:58:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x147080, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x147080, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 00:58:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async, rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async, rerun: 32) r2 = semget(0x3, 0x2, 0x72) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f0000000640)=""/85) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r1, 0x30, 0x0, @ib={0x1b, 0x1, 0x1ff, {"98eaad12c46c76cbb2426c430a530283"}, 0x2, 0x2, 0x5}}}, 0xa0) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r2}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x9, 0xfa00, {&(0x7f0000000100), r3, 0x1}}, 0x18) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x4}}, 0x18) (async) 00:58:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040), r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) (async, rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r6, 0x2}}, 0x18) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r8}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @local, 0x3}, r8}}, 0x30) 00:58:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 00:58:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x30, 0x1, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x6}, r2}}, 0x30) 00:58:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{0x11, 0x0, [0x40, 0x1ff, 0x2, 0x800, 0x81, 0x3, 0x0, 0x6, 0x5, 0x3f, 0x4, 0x200, 0x6, 0x6, 0x1000, 0x5]}, {0x21, 0x0, [0x0, 0x9, 0x4, 0x3, 0x5, 0x80, 0x2, 0x0, 0x6, 0x60000000, 0x10001, 0xf9df, 0x7ff, 0x0, 0x2, 0x9]}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x1, {0xa, 0x4ea4, 0xcf9e, @remote, 0x7}, r6}}, 0x38) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x4}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x4}}, 0x18) (async) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{0x11, 0x0, [0x40, 0x1ff, 0x2, 0x800, 0x81, 0x3, 0x0, 0x6, 0x5, 0x3f, 0x4, 0x200, 0x6, 0x6, 0x1000, 0x5]}, {0x21, 0x0, [0x0, 0x9, 0x4, 0x3, 0x5, 0x80, 0x2, 0x0, 0x6, 0x60000000, 0x10001, 0xf9df, 0x7ff, 0x0, 0x2, 0x9]}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x1, {0xa, 0x4ea4, 0xcf9e, @remote, 0x7}, r6}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{0x11, 0x0, [0x40, 0x1ff, 0x2, 0x800, 0x81, 0x3, 0x0, 0x6, 0x5, 0x3f, 0x4, 0x200, 0x6, 0x6, 0x1000, 0x5]}, {0x21, 0x0, [0x0, 0x9, 0x4, 0x3, 0x5, 0x80, 0x2, 0x0, 0x6, 0x60000000, 0x10001, 0xf9df, 0x7ff, 0x0, 0x2, 0x9]}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x1, {0xa, 0x4ea4, 0xcf9e, @remote, 0x7}, r6}}, 0x38) (async) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x30, 0x1, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x6}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x30, 0x1, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x6}, r2}}, 0x30) (async) 00:58:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0xfffffd0b, 0x140e, 0x0, 0x70bd2b}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:58:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r2}}, 0x18) 00:58:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0xfffffd0b, 0x140e, 0x0, 0x70bd2b}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x30, 0x1, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x80, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x6}, r2}}, 0x30) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x14, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x6) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0xa8600, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x18, 0xffffffffffffffff, 0x9, '\x00', 0x0, r3, 0x2, 0x0, 0x1, 0xc}, 0x48) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000740)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xd, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x2, 0xb, 0xffffffffffffffff, 0x1}, @alu={0x7, 0x1, 0xd, 0x2, 0x2, 0xfffffffffffffff0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x611, 0x0, 0x0, 0x0, 0x3}, @alu={0x4, 0x0, 0x8, 0x3, 0x3, 0x20, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0xc, 0xb, 0x2, 0x2, 0x10}], &(0x7f0000000200)='GPL\x00', 0x101, 0xcc, &(0x7f0000000540)=""/204, 0x40f00, 0x12, '\x00', 0x0, 0x1e7cc54cc8845f91, r3, 0x8, &(0x7f0000000640)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x1, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r5, r3, r3, r6, r3, r7, r0, r8]}, 0x80) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @local, 0x10000}}}, 0x90) 00:58:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{0x11, 0x0, [0x40, 0x1ff, 0x2, 0x800, 0x81, 0x3, 0x0, 0x6, 0x5, 0x3f, 0x4, 0x200, 0x6, 0x6, 0x1000, 0x5]}, {0x21, 0x0, [0x0, 0x9, 0x4, 0x3, 0x5, 0x80, 0x2, 0x0, 0x6, 0x60000000, 0x10001, 0xf9df, 0x7ff, 0x0, 0x2, 0x9]}], r3, 0x1, 0x1, 0x90}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x1, {0xa, 0x4ea4, 0xcf9e, @remote, 0x7}, r6}}, 0x38) 00:58:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:58:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r2}}, 0x18) 00:58:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0xfffffd0b, 0x140e, 0x0, 0x70bd2b}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0xfffffd0b, 0x140e, 0x0, 0x70bd2b}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) (async) 00:58:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x6, 0x1, 0x4, 0x40, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) 00:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x14, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x6) (async, rerun: 64) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0xa8600, 0x0) (rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x18, 0xffffffffffffffff, 0x9, '\x00', 0x0, r3, 0x2, 0x0, 0x1, 0xc}, 0x48) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000740)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) (async, rerun: 32) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xd, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x2, 0xb, 0xffffffffffffffff, 0x1}, @alu={0x7, 0x1, 0xd, 0x2, 0x2, 0xfffffffffffffff0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x611, 0x0, 0x0, 0x0, 0x3}, @alu={0x4, 0x0, 0x8, 0x3, 0x3, 0x20, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0xc, 0xb, 0x2, 0x2, 0x10}], &(0x7f0000000200)='GPL\x00', 0x101, 0xcc, &(0x7f0000000540)=""/204, 0x40f00, 0x12, '\x00', 0x0, 0x1e7cc54cc8845f91, r3, 0x8, &(0x7f0000000640)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x1, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r5, r3, r3, r6, r3, r7, r0, r8]}, 0x80) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @local, 0x10000}}}, 0x90) (rerun: 64) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xc3cb55fbd751073c}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x6, 0x1, 0x4, 0x40, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x6, 0x1, 0x4, 0x40, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) (async) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xc3cb55fbd751073c}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0xc3cb55fbd751073c}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="d75e7aec5f76a18a3b07d9bd097cf2b0fc6983892ad81cbed7966074a71238fed6f548341f77dc0000000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="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"]) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r4}}, 0x30) 00:58:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r2}}, 0x18) 00:58:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x6, 0x1, 0x4, 0x40, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x6, 0x1, 0x4, 0x40, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) (async) 00:58:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xc3cb55fbd751073c}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x14, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x6) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0xa8600, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x18, 0xffffffffffffffff, 0x9, '\x00', 0x0, r3, 0x2, 0x0, 0x1, 0xc}, 0x48) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000740)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xd, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x2, 0xb, 0xffffffffffffffff, 0x1}, @alu={0x7, 0x1, 0xd, 0x2, 0x2, 0xfffffffffffffff0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x611, 0x0, 0x0, 0x0, 0x3}, @alu={0x4, 0x0, 0x8, 0x3, 0x3, 0x20, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0xc, 0xb, 0x2, 0x2, 0x10}], &(0x7f0000000200)='GPL\x00', 0x101, 0xcc, &(0x7f0000000540)=""/204, 0x40f00, 0x12, '\x00', 0x0, 0x1e7cc54cc8845f91, r3, 0x8, &(0x7f0000000640)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x1, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r5, r3, r3, r6, r3, r7, r0, r8]}, 0x80) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @local, 0x10000}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x14, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) syz_init_net_socket$ax25(0x3, 0x5, 0x6) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0xa8600, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x18, 0xffffffffffffffff, 0x9, '\x00', 0x0, r3, 0x2, 0x0, 0x1, 0xc}, 0x48) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000740)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xd, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x2, 0xb, 0xffffffffffffffff, 0x1}, @alu={0x7, 0x1, 0xd, 0x2, 0x2, 0xfffffffffffffff0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x611, 0x0, 0x0, 0x0, 0x3}, @alu={0x4, 0x0, 0x8, 0x3, 0x3, 0x20, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0xc, 0xb, 0x2, 0x2, 0x10}], &(0x7f0000000200)='GPL\x00', 0x101, 0xcc, &(0x7f0000000540)=""/204, 0x40f00, 0x12, '\x00', 0x0, 0x1e7cc54cc8845f91, r3, 0x8, &(0x7f0000000640)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x1, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r5, r3, r3, r6, r3, r7, r0, r8]}, 0x80) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @local, 0x10000}}}, 0x90) (async) 00:58:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x3, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x5, @local, 0x400}}}, 0xa0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000700)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{}, {0x80000000}], &(0x7f0000000640)}) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000740)) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={r7, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r1, 0x1f}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x30d1649b}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="d75e7aec5f76a18a3b07d9bd097cf2b0fc6983892ad81cbed7966074a71238fed6f548341f77dc0000000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="6e2f66696c6530009dc46d036bb0897baea7be95dec605544673d0fe0d4826047d43e72b200077e6992f3f1aad94379f679834e5aaf2719083186a75da49f35f288ee7d5ae412a7376a3e8e9b3a6e05e1cc83e6d7f683a01b64563eaafaca16f532965de5463f55c3b63805173de31de9e104c297a7b569d7bb31a150a8657fb46ef98b35a0908dde94766d45e3a347859f6395325add30b194c45c38a47c45db304f21e1c3900a0816aaadd037cb899de32d181ff3d83a4a71345224488a9f114259fa8bf7669e40953d2c84970337993a1c62cade808fd96dc1fc596089ad5cfc0d42afbb794e30783d45d7b8c5c65da3ffccca19e85a5e60fdca09ae0f729353d1bc51df21d"]) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r4}}, 0x30) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40801}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x1411, 0x300, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x20000005) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:04 executing program 3: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {r3}}, 0x10) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000180)) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r5, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f00000000c0)={{0x80000000, r4, 0x4, [0x6, 0x1]}, {0x80000000, 0x0, 0x2, [0x7fffffff, 0x3]}, 0x1, [0x4, 0xc1c9]}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40801}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x1411, 0x300, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x20000005) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:04 executing program 3: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="d75e7aec5f76a18a3b07d9bd097cf2b0fc6983892ad81cbed7966074a71238fed6f548341f77dc0000000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="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"]) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r4}}, 0x30) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40801}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x1411, 0x300, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x20000005) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40801}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x1411, 0x300, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x48000}, 0x20000005) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:58:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {r3}}, 0x10) (async) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000180)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async, rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (rerun: 64) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r5, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f00000000c0)={{0x80000000, r4, 0x4, [0x6, 0x1]}, {0x80000000, 0x0, 0x2, [0x7fffffff, 0x3]}, 0x1, [0x4, 0xc1c9]}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:04 executing program 3: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x3, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x5, @local, 0x400}}}, 0xa0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000700)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{}, {0x80000000}], &(0x7f0000000640)}) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000740)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={r7, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r1, 0x1f}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x30d1649b}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000040)={&(0x7f0000000200)={{@any, 0x8}, {@host, 0x4}, 0x400, "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"}, 0x418, 0xffff}) 00:58:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0xc0, 0x5, {"8b2280af325ef89a96e6968247c7971b"}, 0x8000000000000000, 0xa2, 0x370}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000200)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x100}}, 0x18) 00:58:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {r3}}, 0x10) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000180)) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000005c0)={0x80000000, &(0x7f0000000500), &(0x7f0000000540)=[{}, {{0x80000000, 0x0}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000700)={{0x80000000, r4, 0xcc7e1666f04ad053, [0x0, 0x80]}, {r5, 0x0, 0x5, [0x100, 0x4]}, 0x0, [0xc03]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f00000000c0)={{0x80000000, r4, 0x4, [0x6, 0x1]}, {0x80000000, 0x0, 0x2, [0x7fffffff, 0x3]}, 0x1, [0x4, 0xc1c9]}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000040)={&(0x7f0000000200)={{@any, 0x8}, {@host, 0x4}, 0x400, "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"}, 0x418, 0xffff}) 00:58:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r3, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:04 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000101400012dbd7000fedbdf2508004a000300000008004b0013000000080015000500000008004c0001000000080000000000f9f709e4143da310714c9c2d8bb26f227bef415105fcd969b1a10de93e947894942a7bca87b9f98de75d5de1e9adf2f100608b47ec25dd12a1c87bf931805565a0494b3c1e7b0fb8f096a5510f075a9257ec8de7fa29f3502bd1730caff451b6bc48a3c13824873049a12611df"], 0x38}, 0x1, 0x0, 0x0, 0x6040000}, 0x240408e1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000600)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x0, @ib={0x1b, 0x6, 0x10001, {"fd73b97a7534f3fa071328b8a71ec629"}, 0x4f3, 0x8}}}, 0xa0) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000040)={&(0x7f0000000200)={{@any, 0x8}, {@host, 0x4}, 0x400, "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"}, 0x418, 0xffff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) (async) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000040)={&(0x7f0000000200)={{@any, 0x8}, {@host, 0x4}, 0x400, "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"}, 0x418, 0xffff}) (async) 00:58:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x3, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x5, @local, 0x400}}}, 0xa0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000700)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600)=[{}, {0x80000000}], &(0x7f0000000640)}) (async) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000740)) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={r7, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r1, 0x1f}}, 0x18) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x30d1649b}}, 0x18) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0xc0, 0x5, {"8b2280af325ef89a96e6968247c7971b"}, 0x8000000000000000, 0xa2, 0x370}}}, 0x90) (async) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000200)}) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x100}}, 0x18) 00:58:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async, rerun: 32) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="b8000000010000001800000095a5cf7a74b0af1f4e3b375f5353fee637261244fef44dfcba0eaed99e642e787a07691464b9e1f76bafac40bbe2720e14ce4e583d2e0275b4f057dd9837582494140766e4ce4eace67538e27405256d6aab108cfa96c20110ffd7eed7353a9e608f935601aa61ee8091ff8ce7af7724c67eb9d486e2a7e7641ab436da12d7a3d62e3ba77ac95336a0fc047f7146bbf659832d0e31a894dcf98315df65253dd64cea7af6774b141e4ee1fe9e7fe9b3f5e91fcd", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='./file0\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r2, 0x1c, 0x1, @in={0x2, 0x4e20, @remote}}}, 0xa0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xcf) getsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000200), &(0x7f00000006c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, r1}}, 0x30) 00:58:04 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000101400012dbd7000fedbdf2508004a000300000008004b0013000000080015000500000008004c0001000000080000000000f9f709e4143da310714c9c2d8bb26f227bef415105fcd969b1a10de93e947894942a7bca87b9f98de75d5de1e9adf2f100608b47ec25dd12a1c87bf931805565a0494b3c1e7b0fb8f096a5510f075a9257ec8de7fa29f3502bd1730caff451b6bc48a3c13824873049a12611df"], 0x38}, 0x1, 0x0, 0x0, 0x6040000}, 0x240408e1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000600)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x0, @ib={0x1b, 0x6, 0x10001, {"fd73b97a7534f3fa071328b8a71ec629"}, 0x4f3, 0x8}}}, 0xa0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000101400012dbd7000fedbdf2508004a000300000008004b0013000000080015000500000008004c0001000000080000000000f9f709e4143da310714c9c2d8bb26f227bef415105fcd969b1a10de93e947894942a7bca87b9f98de75d5de1e9adf2f100608b47ec25dd12a1c87bf931805565a0494b3c1e7b0fb8f096a5510f075a9257ec8de7fa29f3502bd1730caff451b6bc48a3c13824873049a12611df"], 0x38}, 0x1, 0x0, 0x0, 0x6040000}, 0x240408e1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580), 0x111, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000600)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x0, @ib={0x1b, 0x6, 0x10001, {"fd73b97a7534f3fa071328b8a71ec629"}, 0x4f3, 0x8}}}, 0xa0) (async) 00:58:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="b8000000010000001800000095a5cf7a74b0af1f4e3b375f5353fee637261244fef44dfcba0eaed99e642e787a07691464b9e1f76bafac40bbe2720e14ce4e583d2e0275b4f057dd9837582494140766e4ce4eace67538e27405256d6aab108cfa96c20110ffd7eed7353a9e608f935601aa61ee8091ff8ce7af7724c67eb9d486e2a7e7641ab436da12d7a3d62e3ba77ac95336a0fc047f7146bbf659832d0e31a894dcf98315df65253dd64cea7af6774b141e4ee1fe9e7fe9b3f5e91fcd", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='./file0\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r2, 0x1c, 0x1, @in={0x2, 0x4e20, @remote}}}, 0xa0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xcf) getsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000200), &(0x7f00000006c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="b8000000010000001800000095a5cf7a74b0af1f4e3b375f5353fee637261244fef44dfcba0eaed99e642e787a07691464b9e1f76bafac40bbe2720e14ce4e583d2e0275b4f057dd9837582494140766e4ce4eace67538e27405256d6aab108cfa96c20110ffd7eed7353a9e608f935601aa61ee8091ff8ce7af7724c67eb9d486e2a7e7641ab436da12d7a3d62e3ba77ac95336a0fc047f7146bbf659832d0e31a894dcf98315df65253dd64cea7af6774b141e4ee1fe9e7fe9b3f5e91fcd", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='./file0\x00']) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r2, 0x1c, 0x1, @in={0x2, 0x4e20, @remote}}}, 0xa0) (async) syz_init_net_socket$ax25(0x3, 0x3, 0xcf) (async) getsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000200), &(0x7f00000006c0)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x9}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) (async) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, r1}}, 0x30) 00:58:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0xc0, 0x5, {"8b2280af325ef89a96e6968247c7971b"}, 0x8000000000000000, 0xa2, 0x370}}}, 0x90) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000200)}) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x100}}, 0x18) (rerun: 32) 00:58:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r5, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x81, "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", 0x3, 0x1, 0xf9, 0x1, 0x1, 0x40, 0x81, 0x1}, r5}}, 0x128) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:04 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000101400012dbd7000fedbdf2508004a000300000008004b0013000000080015000500000008004c0001000000080000000000f9f709e4143da310714c9c2d8bb26f227bef415105fcd969b1a10de93e947894942a7bca87b9f98de75d5de1e9adf2f100608b47ec25dd12a1c87bf931805565a0494b3c1e7b0fb8f096a5510f075a9257ec8de7fa29f3502bd1730caff451b6bc48a3c13824873049a12611df"], 0x38}, 0x1, 0x0, 0x0, 0x6040000}, 0x240408e1) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000600)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x0, @ib={0x1b, 0x6, 0x10001, {"fd73b97a7534f3fa071328b8a71ec629"}, 0x4f3, 0x8}}}, 0xa0) 00:58:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, r1}}, 0x30) 00:58:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="b8000000010000001800000095a5cf7a74b0af1f4e3b375f5353fee637261244fef44dfcba0eaed99e642e787a07691464b9e1f76bafac40bbe2720e14ce4e583d2e0275b4f057dd9837582494140766e4ce4eace67538e27405256d6aab108cfa96c20110ffd7eed7353a9e608f935601aa61ee8091ff8ce7af7724c67eb9d486e2a7e7641ab436da12d7a3d62e3ba77ac95336a0fc047f7146bbf659832d0e31a894dcf98315df65253dd64cea7af6774b141e4ee1fe9e7fe9b3f5e91fcd", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='./file0\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r2, 0x1c, 0x1, @in={0x2, 0x4e20, @remote}}}, 0xa0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xcf) getsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000200), &(0x7f00000006c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x9}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="b8000000010000001800000095a5cf7a74b0af1f4e3b375f5353fee637261244fef44dfcba0eaed99e642e787a07691464b9e1f76bafac40bbe2720e14ce4e583d2e0275b4f057dd9837582494140766e4ce4eace67538e27405256d6aab108cfa96c20110ffd7eed7353a9e608f935601aa61ee8091ff8ce7af7724c67eb9d486e2a7e7641ab436da12d7a3d62e3ba77ac95336a0fc047f7146bbf659832d0e31a894dcf98315df65253dd64cea7af6774b141e4ee1fe9e7fe9b3f5e91fcd", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='./file0\x00']) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, r2, 0x1c, 0x1, @in={0x2, 0x4e20, @remote}}}, 0xa0) (async) syz_init_net_socket$ax25(0x3, 0x3, 0xcf) (async) getsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000200), &(0x7f00000006c0)=0x4) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r6}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x9}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) (async) 00:58:04 executing program 0: socketpair(0x26, 0x6, 0x100, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2100a00}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x140f, 0x200, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008c94}, 0x4000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:04 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1e, 0x5b6c, 0x7f, 0x3ff, 0x203, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000008c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x6, &(0x7f00000000c0)=@raw=[@alu={0x7, 0x0, 0x2, 0xb, 0x1, 0x18, 0xffffffffffffffff}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0xc38b6ddf579e794f, 0x3, 0x2, 0x100, 0x9e219400e3c771ca}], &(0x7f0000000140)='syzkaller\x00', 0x7, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x0, '\x00', r0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x10, 0x1, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[r1, r2, r3, 0x1, 0x1, 0xffffffffffffffff, r4, r5, r6, r7]}, 0x80) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r9, 0x2}}, 0x18) 00:58:05 executing program 0: socketpair(0x26, 0x6, 0x100, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2100a00}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x140f, 0x200, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008c94}, 0x4000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x10000}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x4, r2, 0x1c, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:05 executing program 0: socketpair(0x26, 0x6, 0x100, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2100a00}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x140f, 0x200, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008c94}, 0x4000000) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) sched_getparam(0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r3 = semget$private(0x0, 0x0, 0x420) semctl$IPC_INFO(r3, 0x1, 0x3, &(0x7f0000000180)=""/88) 00:58:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x10000}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x4, r2, 0x1c, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:05 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1e, 0x5b6c, 0x7f, 0x3ff, 0x203, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000008c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) (async) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x6, &(0x7f00000000c0)=@raw=[@alu={0x7, 0x0, 0x2, 0xb, 0x1, 0x18, 0xffffffffffffffff}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0xc38b6ddf579e794f, 0x3, 0x2, 0x100, 0x9e219400e3c771ca}], &(0x7f0000000140)='syzkaller\x00', 0x7, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x0, '\x00', r0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x10, 0x1, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[r1, r2, r3, 0x1, 0x1, 0xffffffffffffffff, r4, r5, r6, r7]}, 0x80) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r9, 0x2}}, 0x18) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:58:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) (rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async, rerun: 64) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r5, r7}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x81, "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", 0x3, 0x1, 0xf9, 0x1, 0x1, 0x40, 0x81, 0x1}, r5}}, 0x128) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x10000}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x4, r2, 0x1c, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) listen(0xffffffffffffffff, 0xfffffff7) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) sched_getparam(0x0, &(0x7f0000000000)) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) r3 = semget$private(0x0, 0x0, 0x420) semctl$IPC_INFO(r3, 0x1, 0x3, &(0x7f0000000180)=""/88) 00:58:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) socketpair(0x1e, 0x80000, 0x4, &(0x7f0000000840)={0xffffffffffffffff}) accept$netrom(r4, &(0x7f0000000700)={{0x3, @default}, [@default, @rose, @rose, @rose, @netrom, @bcast, @rose, @null]}, &(0x7f0000000780)=0xfffffffffffffd33) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffa30, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f00000005c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r7}}, 0x18) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xa9a3, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, r5}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r5, 0x10, 0x1, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) listen(0xffffffffffffffff, 0xfffffff7) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) sched_getparam(0x0, &(0x7f0000000000)) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) r3 = semget$private(0x0, 0x0, 0x420) semctl$IPC_INFO(r3, 0x1, 0x3, &(0x7f0000000180)=""/88) 00:58:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040)=0xfef8, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) listen(0xffffffffffffffff, 0xfffffff7) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 00:58:05 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1e, 0x5b6c, 0x7f, 0x3ff, 0x203, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000008c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) (async) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x6, &(0x7f00000000c0)=@raw=[@alu={0x7, 0x0, 0x2, 0xb, 0x1, 0x18, 0xffffffffffffffff}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0xc38b6ddf579e794f, 0x3, 0x2, 0x100, 0x9e219400e3c771ca}], &(0x7f0000000140)='syzkaller\x00', 0x7, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x0, '\x00', r0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x10, 0x1, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[r1, r2, r3, 0x1, 0x1, 0xffffffffffffffff, r4, r5, r6, r7]}, 0x80) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r9, 0x2}}, 0x18) 00:58:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r5, r7}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x81, "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", 0x3, 0x1, 0xf9, 0x1, 0x1, 0x40, 0x81, 0x1}, r5}}, 0x128) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x77e939be1f7e9c2f}}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) socketpair(0x1e, 0x80000, 0x4, &(0x7f0000000840)={0xffffffffffffffff}) accept$netrom(r4, &(0x7f0000000700)={{0x3, @default}, [@default, @rose, @rose, @rose, @netrom, @bcast, @rose, @null]}, &(0x7f0000000780)=0xfffffffffffffd33) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffa30, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f00000005c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r7}}, 0x18) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xa9a3, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, r5}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r5, 0x10, 0x1, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) socketpair(0x1e, 0x80000, 0x4, &(0x7f0000000840)) (async) accept$netrom(r4, &(0x7f0000000700)={{0x3, @default}, [@default, @rose, @rose, @rose, @netrom, @bcast, @rose, @null]}, &(0x7f0000000780)=0xfffffffffffffd33) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffa30, &(0x7f0000000140), 0x111, 0x1}}, 0x20) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f00000005c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r7}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xa9a3, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r5, 0x10, 0x1, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) (async) 00:58:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) socketpair(0x1e, 0x80000, 0x4, &(0x7f0000000840)={0xffffffffffffffff}) accept$netrom(r4, &(0x7f0000000700)={{0x3, @default}, [@default, @rose, @rose, @rose, @netrom, @bcast, @rose, @null]}, &(0x7f0000000780)=0xfffffffffffffd33) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffa30, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r6, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f00000005c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r7}}, 0x18) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xa9a3, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, r5}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r5, 0x10, 0x1, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x77e939be1f7e9c2f}}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x77e939be1f7e9c2f}}, 0x20) (async) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x3ff}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r6 = socket(0x21, 0x794da92d4ccd6c0c, 0x7) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000000500)=0x3, 0x4) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r9, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @local, 0x3ff}, r5}}, 0x30) 00:58:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040)=0xfef8, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) 00:58:05 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)={0x2, 'sit0\x00', {0x1}, 0xca9}) timer_create(0x2, &(0x7f0000000180)={0x0, 0x26, 0x2, @thr={&(0x7f0000000280)="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", &(0x7f0000000040)="6ab8d6f9be78db083895105a40116b43c7111346d2b9762d698b970844bce030ffbee76afca3d0df29ffadcc598f50cf300ef893a205"}}, &(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x77e939be1f7e9c2f}}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040)=0xfef8, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) (async) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040)=0xfef8, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r2}}, 0x30) (async) 00:58:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 00:58:05 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r5, 0x1}}, 0x18) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r4, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000580)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r7, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="a4030000", @ANYRES16=r2, @ANYBLOB="040025bd7000fcdbdf2501000000080001009a1da3aace5788967f274d1689ad82537f0ea86dbe809f89aafdd9199247c781ab02830d433922a2fdbcf26a6e5034050d337542922ca098bcd334858c5a4818a1ee42e447b97a41cae0957d2318b47270e7524c738fc04e851d23c7c4789c2b2d60034411", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=r3, @ANYBLOB="bc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100008040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="b801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="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"], 0x3a4}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000700)={0x0, 'tunl0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r10, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r9, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:05 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)={0x2, 'sit0\x00', {0x1}, 0xca9}) (async) timer_create(0x2, &(0x7f0000000180)={0x0, 0x26, 0x2, @thr={&(0x7f0000000280)="c0d6c1a69fb68b8c39beafb1e9fd17f89fa0563abd47dc9f9f0373d5c6d23d18e6b2832f82527a5651eeca00759cf9f3756e67fd647ad7a069d50edcdf4149f17fd8d70ecb34fcee96656c3c31dd7771c47edcb24e9193275a20b652a5f47c70b535b4725bf472426a81ac0327f003ca625e67d3bc884290f0595f84a84eb065d011e4496b6fa22c036fe2dda82d81a3e77f9fe31aba32b7edc7f230abae3b6995fa97206c9e439259b73ddecb046cd26739d021e20567dafa3a85acf95b92ce5180d3b1772d5cbc2dfa1f591e9d4e95743ec3a619b273c3894aad5664081b2674666e3fcd1cf4cf0bbc46ccccad70010adbb6a949b9e9b488231cea2d6a", &(0x7f0000000040)="6ab8d6f9be78db083895105a40116b43c7111346d2b9762d698b970844bce030ffbee76afca3d0df29ffadcc598f50cf300ef893a205"}}, &(0x7f00000001c0)) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async) 00:58:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e23, 0x0, @local, 0x3}, r1}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x3ff}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) r6 = socket(0x21, 0x794da92d4ccd6c0c, 0x7) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000000500)=0x3, 0x4) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r9, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @local, 0x3ff}, r5}}, 0x30) 00:58:05 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)={0x2, 'sit0\x00', {0x1}, 0xca9}) (async) timer_create(0x2, &(0x7f0000000180)={0x0, 0x26, 0x2, @thr={&(0x7f0000000280)="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", &(0x7f0000000040)="6ab8d6f9be78db083895105a40116b43c7111346d2b9762d698b970844bce030ffbee76afca3d0df29ffadcc598f50cf300ef893a205"}}, &(0x7f00000001c0)) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 00:58:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e23, 0x0, @local, 0x3}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r4, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000580)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r7, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="a4030000", @ANYRES16=r2, @ANYBLOB="040025bd7000fcdbdf2501000000080001009a1da3aace5788967f274d1689ad82537f0ea86dbe809f89aafdd9199247c781ab02830d433922a2fdbcf26a6e5034050d337542922ca098bcd334858c5a4818a1ee42e447b97a41cae0957d2318b47270e7524c738fc04e851d23c7c4789c2b2d60034411", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=r3, @ANYBLOB="bc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100008040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="b801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="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"], 0x3a4}, 0x1, 0x0, 0x0, 0x4000}, 0x40) (async) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000700)={0x0, 'tunl0\x00'}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r10, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r9, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) (async) 00:58:05 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r5, 0x1}}, 0x18) 00:58:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x4, {0xa, 0x4e23, 0x0, @local, 0x3}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) 00:58:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf9a, @mcast2, 0x4}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x10001}}, 0x18) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f0000000180)) 00:58:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) (rerun: 64) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r4, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000580)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r7, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) (async) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="a4030000", @ANYRES16=r2, @ANYBLOB="040025bd7000fcdbdf2501000000080001009a1da3aace5788967f274d1689ad82537f0ea86dbe809f89aafdd9199247c781ab02830d433922a2fdbcf26a6e5034050d337542922ca098bcd334858c5a4818a1ee42e447b97a41cae0957d2318b47270e7524c738fc04e851d23c7c4789c2b2d60034411", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=r3, @ANYBLOB="bc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100008040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="b801028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="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"], 0x3a4}, 0x1, 0x0, 0x0, 0x4000}, 0x40) (async) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000700)={0x0, 'tunl0\x00'}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) (async) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r10, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r9, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x3ff}}, 0x10) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r5}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r6 = socket(0x21, 0x794da92d4ccd6c0c, 0x7) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000000500)=0x3, 0x4) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r9}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r9, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @local, 0x3ff}, r5}}, 0x30) 00:58:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x2800, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x3, {0xa, 0x4e20, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, r1}}, 0x38) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) 00:58:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000380)={0x4, 0x8, 0xfa00, {r4, 0x6}}, 0x10) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000001f00000010"], 0x10}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x4000005}, r1}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r8, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) write$RDMA_USER_CM_CMD_ACCEPT(r8, &(0x7f0000000700)={0x8, 0x120, 0xfa00, {0x1, {0x3f, 0x1ec9, "57251a3f368e57bfedaae5e96925b12ba0f4629cc566ecc989953232e1bd4ac37c38133e3e92e1270182bc384d23b0dfa1fe1154d48efedd1f2b1371129999a99f7ceb582291d54efebf53a10d7f254065553ee6f6ec10662de90d507c94470d2fa244284137fd0e9a1cc2b8e91a37ccfb96b4030ab32fb053609b94115c03e50cd1b75421b5ac6146363b070ccea054c99a9280ea8041ebea308c87e3d953173c0a88a787f1432eaa1ba43d46064af8a45a8877ccdf1c174fac1d688743b1640d70f7d9ed6726783bb7e7ae0149efd44c98c752d872bb2309540b43fc79721a5df16f49f0de0391b151e0a693cf4c663891ac72118cc5836568281f21f4f5fd", 0x20, 0x0, 0x81, 0x8, 0xfe, 0x1c, 0x2}, r4}}, 0x128) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0), 0x202082, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', r10, 0x4, 0x36, 0x40, 0x4, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x7800, 0x1, 0xbe2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'ip6_vti0\x00', r10, 0x2f, 0x3f, 0x30, 0x7, 0x11, @mcast1, @mcast1, 0x20, 0x8, 0x3, 0x6}}) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}, r7}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0x1}}, 0x18) socketpair(0x22, 0x5, 0x1ff, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000440), r11) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r12, 0xc7}}, 0x18) 00:58:06 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r2, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65e1}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r5, 0x1}}, 0x18) 00:58:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf9a, @mcast2, 0x4}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x10001}}, 0x18) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f0000000180)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf9a, @mcast2, 0x4}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380), 0x111, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x10001}}, 0x18) (async) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) (async) ioctl$SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f0000000180)) (async) [ 1529.580961] ================================================================== [ 1529.588457] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 1529.594938] Read of size 8 at addr ffff8880a101a698 by task syz-executor.3/599 [ 1529.602391] [ 1529.604001] CPU: 0 PID: 599 Comm: syz-executor.3 Not tainted 4.14.301-syzkaller #0 [ 1529.611685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1529.621028] Call Trace: [ 1529.624126] dump_stack+0x1b2/0x281 [ 1529.627756] print_address_description.cold+0x54/0x1d3 [ 1529.633109] kasan_report_error.cold+0x8a/0x191 [ 1529.637765] ? __list_add_valid+0x93/0xa0 [ 1529.641905] __asan_report_load8_noabort+0x68/0x70 [ 1529.646814] ? __list_add_valid+0x93/0xa0 [ 1529.650946] __list_add_valid+0x93/0xa0 [ 1529.654982] rdma_listen+0x656/0x9b0 [ 1529.658674] ucma_listen+0x10b/0x170 [ 1529.662378] ? ucma_bind_ip+0x150/0x150 [ 1529.666358] ? _copy_from_user+0x96/0x100 [ 1529.670499] ? ucma_bind_ip+0x150/0x150 [ 1529.674458] ucma_write+0x206/0x2c0 00:58:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000d80)) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000040)={&(0x7f0000000440)={{@hyper, 0x800}, {@local, 0x101}, 0x400, "c31e77bd4da1ef28909c72f42e9e2965357f22d89bde499806b8f2f75214baab0e4c5f025137342428660465513a521b170021b687e97c2fff83a20cd3bad70cad927a02ab7ca037414d1458b5d87d0c81ca24a3182ee39f78104fdd4e75ad3f0b853da1b79523de4374b4bf29dd60957b751165c0297d2322b9a185de641f6c2f542af4bef63a9231f0663ad8b167695ab9de68b1fac75c163fa2196c1b23525df4caf5472c144ecae2572c718a81fdba63ae51df6a8f36db3ddd15c657e80096a00e4fb1b3d761a163ad4bf2f2cd574d4405321973ec7781438631c3380e8381abe2f083a11b2d573a7f28361a2310cd073c636692a5bdb3f7e997f131d943bccab129fb66f3d3410bfbc88709bbda22c7f1772b37ff54f3fd29c1858eb3f15aa018f14b217adc617c8d5a1a3a53ef14f18f6d8c7e0d9375fb6b294e7b8c6163988b6c2ebe00513b5da83bac6656fd50431121ca2d5aa5f38a3833d7bf1a213d49a941e046bbd37c31e574953aa152305d1d2c97ebeb6d2cc3ae3df392765b5bd347e05c3502fc876ea9102f4c97198019131816107f9c2954d1fb60f68553740538de38ab00c69bb2f5a1c2e25d6f54d17b830b59376b946ee2ab17cf1addf992cf0821e2e50da7a0763542d311d453a9b03744b109364de492bcd66695730e51e25563bb48696995225f08aaf8294959f1493ed83453c2fd46bb57f095c68f985b35e4acae30550ea6b49ea392526ac110ecfcf2408d599183707a24e203b96130ac44b4d52e2c47acbf20f287451433ba76aba53a25160a101dc8e8a2a8e2cf2555c5a9aabd9da8de4ffbe5306377cc246258cecba470054fa44235ed1a1cc8015ec2ba55ea41667e67d2002550a1602144202adfc18c6f28388950e5af9f8f5f6f64cc1014d33129007845ae8d5c7c89cecad864027f297a7ccb075945abfb1cbe94b748c1ea3dac86d4dd03061e99a8500c1c4b79d7eb904316702269f5917232182e377adf482e0c88776495520af890319e0608c64925559a614040297e9d6f2d7f433b27b41f6b6e3dcff02cedba93502a175fa90cae8e7a2cfd561d144f39755227fe35192ab745d9ed4f2a3de93ba074e2896e32236d0b86a329f37911c29fd453e2f106dd7562477c2f48bf934a1f302c5671b37870f82e7509f1f6233d18c6d2916096324637ecf870af1f328be76b675eb58640cf81d428ec2e28f520c84ba10db06bced6adfd0f10e10e3f2d96c20f49e86b2703f685f27ff1b9516d669b07403d1ac94373dc3ffaa12efdebed715f850f3f5b777b04a71226e7e8b88dcb29a05f286426e32105a989bc1ce7ecef5d3b4b22718345efff4050c7db8997c7f0c7aabd60257db7c353c612be0a1e049b643e8e86219effd3bf6999eb54c5349b8d76705a55a1327ac1593c96b47fad1b6d8ff8af8062f39044"}, 0x418, 0x72af}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x1}}, 0x18) [ 1529.678075] ? ucma_set_ib_path+0x510/0x510 [ 1529.682377] __vfs_write+0xe4/0x630 [ 1529.685996] ? ucma_set_ib_path+0x510/0x510 [ 1529.690308] ? debug_check_no_obj_freed+0x2c0/0x680 [ 1529.695306] ? kernel_read+0x110/0x110 [ 1529.699177] ? common_file_perm+0x3ee/0x580 [ 1529.703490] ? security_file_permission+0x82/0x1e0 [ 1529.708420] ? rw_verify_area+0xe1/0x2a0 [ 1529.712482] vfs_write+0x17f/0x4d0 [ 1529.716026] SyS_write+0xf2/0x210 [ 1529.719475] ? SyS_read+0x210/0x210 [ 1529.723098] ? do_syscall_64+0x4c/0x640 [ 1529.727073] ? SyS_read+0x210/0x210 [ 1529.730698] do_syscall_64+0x1d5/0x640 [ 1529.734583] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1529.739764] RIP: 0033:0x7f48c9b740d9 [ 1529.743459] RSP: 002b:00007f48c80e6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1529.751248] RAX: ffffffffffffffda RBX: 00007f48c9c93f80 RCX: 00007f48c9b740d9 [ 1529.758516] RDX: 0000000000000030 RSI: 00000000200000c0 RDI: 0000000000000004 [ 1529.765777] RBP: 00007f48c9bcfae9 R08: 0000000000000000 R09: 0000000000000000 [ 1529.773038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 00:58:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000d80)) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000040)={&(0x7f0000000440)={{@hyper, 0x800}, {@local, 0x101}, 0x400, "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"}, 0x418, 0x72af}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) (async) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000d80)) (async) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000040)={&(0x7f0000000440)={{@hyper, 0x800}, {@local, 0x101}, 0x400, "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"}, 0x418, 0x72af}) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x1}}, 0x18) (async) 00:58:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 00:58:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) [ 1529.780299] R13: 00007ffff81d7fdf R14: 00007f48c80e6300 R15: 0000000000022000 [ 1529.787658] [ 1529.789281] Allocated by task 400: [ 1529.792819] kasan_kmalloc+0xeb/0x160 [ 1529.796620] kmem_cache_alloc_trace+0x131/0x3d0 [ 1529.801289] rdma_create_id+0x57/0x4c0 [ 1529.805174] ucma_create_id+0x18b/0x500 [ 1529.809129] ucma_write+0x206/0x2c0 [ 1529.812735] __vfs_write+0xe4/0x630 [ 1529.816348] vfs_write+0x17f/0x4d0 [ 1529.819881] SyS_write+0xf2/0x210 [ 1529.823337] do_syscall_64+0x1d5/0x640 [ 1529.827224] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 00:58:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (async) [ 1529.832398] [ 1529.834015] Freed by task 397: [ 1529.837201] kasan_slab_free+0xc3/0x1a0 [ 1529.841167] kfree+0xc9/0x250 [ 1529.844266] ucma_close+0x11a/0x340 [ 1529.847888] __fput+0x25f/0x7a0 [ 1529.851153] task_work_run+0x11f/0x190 [ 1529.855029] exit_to_usermode_loop+0x1ad/0x200 [ 1529.859617] do_syscall_64+0x4a3/0x640 [ 1529.863489] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1529.868650] [ 1529.870254] The buggy address belongs to the object at ffff8880a101a4c0 [ 1529.870254] which belongs to the cache kmalloc-1024 of size 1024 [ 1529.883070] The buggy address is located 472 bytes inside of [ 1529.883070] 1024-byte region [ffff8880a101a4c0, ffff8880a101a8c0) [ 1529.895025] The buggy address belongs to the page: [ 1529.899952] page:ffffea0002840680 count:1 mapcount:0 mapping:ffff8880a101a040 index:0xffff8880a101adc0 compound_mapcount: 0 [ 1529.911213] flags: 0xfff00000008100(slab|head) [ 1529.915785] raw: 00fff00000008100 ffff8880a101a040 ffff8880a101adc0 0000000100000005 [ 1529.923659] raw: ffffea0002d0cda0 ffffea0002c47820 ffff88813fe74ac0 0000000000000000 00:58:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000d80)) (async) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000040)={&(0x7f0000000440)={{@hyper, 0x800}, {@local, 0x101}, 0x400, "c31e77bd4da1ef28909c72f42e9e2965357f22d89bde499806b8f2f75214baab0e4c5f025137342428660465513a521b170021b687e97c2fff83a20cd3bad70cad927a02ab7ca037414d1458b5d87d0c81ca24a3182ee39f78104fdd4e75ad3f0b853da1b79523de4374b4bf29dd60957b751165c0297d2322b9a185de641f6c2f542af4bef63a9231f0663ad8b167695ab9de68b1fac75c163fa2196c1b23525df4caf5472c144ecae2572c718a81fdba63ae51df6a8f36db3ddd15c657e80096a00e4fb1b3d761a163ad4bf2f2cd574d4405321973ec7781438631c3380e8381abe2f083a11b2d573a7f28361a2310cd073c636692a5bdb3f7e997f131d943bccab129fb66f3d3410bfbc88709bbda22c7f1772b37ff54f3fd29c1858eb3f15aa018f14b217adc617c8d5a1a3a53ef14f18f6d8c7e0d9375fb6b294e7b8c6163988b6c2ebe00513b5da83bac6656fd50431121ca2d5aa5f38a3833d7bf1a213d49a941e046bbd37c31e574953aa152305d1d2c97ebeb6d2cc3ae3df392765b5bd347e05c3502fc876ea9102f4c97198019131816107f9c2954d1fb60f68553740538de38ab00c69bb2f5a1c2e25d6f54d17b830b59376b946ee2ab17cf1addf992cf0821e2e50da7a0763542d311d453a9b03744b109364de492bcd66695730e51e25563bb48696995225f08aaf8294959f1493ed83453c2fd46bb57f095c68f985b35e4acae30550ea6b49ea392526ac110ecfcf2408d599183707a24e203b96130ac44b4d52e2c47acbf20f287451433ba76aba53a25160a101dc8e8a2a8e2cf2555c5a9aabd9da8de4ffbe5306377cc246258cecba470054fa44235ed1a1cc8015ec2ba55ea41667e67d2002550a1602144202adfc18c6f28388950e5af9f8f5f6f64cc1014d33129007845ae8d5c7c89cecad864027f297a7ccb075945abfb1cbe94b748c1ea3dac86d4dd03061e99a8500c1c4b79d7eb904316702269f5917232182e377adf482e0c88776495520af890319e0608c64925559a614040297e9d6f2d7f433b27b41f6b6e3dcff02cedba93502a175fa90cae8e7a2cfd561d144f39755227fe35192ab745d9ed4f2a3de93ba074e2896e32236d0b86a329f37911c29fd453e2f106dd7562477c2f48bf934a1f302c5671b37870f82e7509f1f6233d18c6d2916096324637ecf870af1f328be76b675eb58640cf81d428ec2e28f520c84ba10db06bced6adfd0f10e10e3f2d96c20f49e86b2703f685f27ff1b9516d669b07403d1ac94373dc3ffaa12efdebed715f850f3f5b777b04a71226e7e8b88dcb29a05f286426e32105a989bc1ce7ecef5d3b4b22718345efff4050c7db8997c7f0c7aabd60257db7c353c612be0a1e049b643e8e86219effd3bf6999eb54c5349b8d76705a55a1327ac1593c96b47fad1b6d8ff8af8062f39044"}, 0x418, 0x72af}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x1}}, 0x18) [ 1529.931522] page dumped because: kasan: bad access detected [ 1529.937224] [ 1529.938851] Memory state around the buggy address: [ 1529.943771] ffff8880a101a580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1529.951118] ffff8880a101a600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1529.958482] >ffff8880a101a680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1529.965816] ^ [ 1529.969937] ffff8880a101a700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 00:58:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xf9a, @mcast2, 0x4}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x10001}}, 0x18) (async) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f0000000180)) [ 1529.977277] ffff8880a101a780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1529.984633] ================================================================== [ 1529.991981] Disabling lock debugging due to kernel taint [ 1530.010173] Kernel panic - not syncing: panic_on_warn set ... [ 1530.010173] [ 1530.017557] CPU: 0 PID: 599 Comm: syz-executor.3 Tainted: G B 4.14.301-syzkaller #0 [ 1530.026467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1530.035896] Call Trace: [ 1530.038493] dump_stack+0x1b2/0x281 [ 1530.042119] panic+0x1f9/0x42d [ 1530.045314] ? add_taint.cold+0x16/0x16 [ 1530.049283] ? ___preempt_schedule+0x16/0x18 [ 1530.053689] kasan_end_report+0x43/0x49 [ 1530.057657] kasan_report_error.cold+0xa7/0x191 [ 1530.062319] ? __list_add_valid+0x93/0xa0 [ 1530.066444] __asan_report_load8_noabort+0x68/0x70 [ 1530.071363] ? __list_add_valid+0x93/0xa0 [ 1530.075487] __list_add_valid+0x93/0xa0 [ 1530.079435] rdma_listen+0x656/0x9b0 [ 1530.083123] ucma_listen+0x10b/0x170 [ 1530.086905] ? ucma_bind_ip+0x150/0x150 [ 1530.090951] ? _copy_from_user+0x96/0x100 [ 1530.095074] ? ucma_bind_ip+0x150/0x150 [ 1530.099022] ucma_write+0x206/0x2c0 [ 1530.102625] ? ucma_set_ib_path+0x510/0x510 [ 1530.106924] __vfs_write+0xe4/0x630 [ 1530.110524] ? ucma_set_ib_path+0x510/0x510 [ 1530.114908] ? debug_check_no_obj_freed+0x2c0/0x680 [ 1530.120010] ? kernel_read+0x110/0x110 [ 1530.123879] ? common_file_perm+0x3ee/0x580 [ 1530.128194] ? security_file_permission+0x82/0x1e0 [ 1530.133106] ? rw_verify_area+0xe1/0x2a0 [ 1530.137150] vfs_write+0x17f/0x4d0 [ 1530.140705] SyS_write+0xf2/0x210 [ 1530.144152] ? SyS_read+0x210/0x210 [ 1530.147753] ? do_syscall_64+0x4c/0x640 [ 1530.151704] ? SyS_read+0x210/0x210 [ 1530.155302] do_syscall_64+0x1d5/0x640 [ 1530.159169] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 1530.164334] RIP: 0033:0x7f48c9b740d9 [ 1530.168021] RSP: 002b:00007f48c80e6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1530.175708] RAX: ffffffffffffffda RBX: 00007f48c9c93f80 RCX: 00007f48c9b740d9 [ 1530.182956] RDX: 0000000000000030 RSI: 00000000200000c0 RDI: 0000000000000004 [ 1530.190289] RBP: 00007f48c9bcfae9 R08: 0000000000000000 R09: 0000000000000000 [ 1530.197533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1530.204782] R13: 00007ffff81d7fdf R14: 00007f48c80e6300 R15: 0000000000022000 [ 1530.212212] Kernel Offset: disabled [ 1530.215819] Rebooting in 86400 seconds..