ffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 17:45:15 executing program 1: pkey_alloc(0x0, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 1: pkey_alloc(0x0, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) pkey_alloc(0x0, 0x1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 1: pkey_alloc(0x0, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 1: pkey_alloc(0x0, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) 17:45:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r0}}, 0x48) 17:45:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x36, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:15 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r0}}, 0x48) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:15 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r0}}, 0x48) 17:45:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x401, "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", 0x3f, 0xff, 0x1, 0x8, 0x4a, 0x1, 0x80, 0x6}, r2}}, 0x120) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000500)={0x0, 0x2, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000600)={0xf, 0x8, 0xfa00, {r9, 0xe}}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {r8, 0x618}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r4, 0xd67}}, 0x18) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f}}, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0), r2, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private0}, r3}}, 0xfffffffffffffe30) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020}, 0x2020) 17:45:16 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:16 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1, 0x10000000}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:16 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r0}}, 0x48) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in6={0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00', 0xaec}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000008c0)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000600)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x2, r1, 0x0, 0x1, @in6={0xa, 0x4e22, 0x80000001, @rand_addr=' \x01\x00', 0x828}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x2, {0xa, 0x4e24, 0x7, @mcast1, 0x9}}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x400, @loopback, 0x93}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x0, {0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x97}}}, 0x38) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r5, 0x1}}, 0x18) r6 = syz_open_dev$dri(&(0x7f00000006c0), 0x8, 0x519200) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000680)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10}, {0xa, 0x4e20, 0xff, @private2, 0x4}, 0xffffffffffffffff, 0xfffff7f6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r7}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 0: ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000180)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0xffffffffffffff48, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2, 0x6}}, 0x48) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @remote, 0xfffffffd}, {0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x40}}, r3}}, 0x48) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) socketpair(0x2a, 0xa, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_dccp_int(r4, 0x21, 0x3, &(0x7f0000000140)=0xffffffff, 0x4) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @remote, 0xfffffffd}, {0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x40}}, r3}}, 0x48) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) socketpair(0x2a, 0xa, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_dccp_int(r4, 0x21, 0x3, &(0x7f0000000140)=0xffffffff, 0x4) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @remote, 0xfffffffd}, {0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x40}}, r3}}, 0x48) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) socketpair(0x2a, 0xa, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_dccp_int(r4, 0x21, 0x3, &(0x7f0000000140)=0xffffffff, 0x4) 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @remote, 0xfffffffd}, {0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x40}}, r3}}, 0x48) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) socketpair(0x2a, 0xa, 0x5, &(0x7f0000000100)) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x20000, 0x5]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0xfffffff7]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x7f, 0x1, 0x0, 0x0, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffffd}, {0xa, 0xfffd, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x4}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @remote, 0xfffffffd}, {0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x40}}, r3}}, 0x48) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x4, "ce262889914e769f79ccee439d1015f2e898351602391feba81be997ac4c07e8eb4addf168832532a4326a73c2ec42adb7d0b8d8b211b275dfde9e2b187b6eb8db89c8ab20985eab906f67e01f7e6bf17c1470d4b5c9acd7473896a1b6d060cad7d31aa80d1f09fa8e03c0e9f02a29b946262895ab048866e7667f5200523c8c75366dcd84870b54bf57357824eae41f3933d1232aa1b06f99b2541825189bd74b78184ca54356c9be03e8db74cd3e52a1165ced5de1f82ad4ba5000613d99fa8e0cc601d68b548420476bf8c803a11d8e7be42b6d5451f87664eea04fb40c41f92834f2a22c9edb801e44ce123ae50c45649c13ed3b1b1b24af180a6377b18a", 0x3, 0x81, 0x8, 0x1, 0x7, 0xd5, 0xcb, 0x1}, r1}}, 0x128) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r10, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @empty}, {0xa, 0x4e23, 0x0, @private0}, r1, 0xdad6}}, 0x48) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @remote, 0xfffffffd}, {0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x40}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) [ 2248.070256] nbd: must specify a device to reconfigure 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x4, "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", 0x3, 0x81, 0x8, 0x1, 0x7, 0xd5, 0xcb, 0x1}, r1}}, 0x128) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r10, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @empty}, {0xa, 0x4e23, 0x0, @private0}, r1, 0xdad6}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) [ 2248.295614] nbd: must specify a device to reconfigure 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x4, "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", 0x3, 0x81, 0x8, 0x1, 0x7, 0xd5, 0xcb, 0x1}, r1}}, 0x128) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r10, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @empty}, {0xa, 0x4e23, 0x0, @private0}, r1, 0xdad6}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}}, r1}}, 0x48) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xfffffffb}, @in={0x2, 0x4e24, @loopback}}}, 0x118) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x501000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 2248.515949] nbd: must specify a device to reconfigure 17:45:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x4, "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", 0x3, 0x81, 0x8, 0x1, 0x7, 0xd5, 0xcb, 0x1}, r1}}, 0x128) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r10, 0x0, 0x0) 17:45:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) [ 2248.679915] nbd: must specify a device to reconfigure 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r3}}, 0x30) 17:45:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x4, "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", 0x3, 0x81, 0x8, 0x1, 0x7, 0xd5, 0xcb, 0x1}, r1}}, 0x128) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r2}}, 0x30) 17:45:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}]}, 0x34}}, 0x4000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @mcast2, 0x5}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x4, "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", 0x3, 0x81, 0x8, 0x1, 0x7, 0xd5, 0xcb, 0x1}, r1}}, 0x128) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r10, 0x0, 0x0) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) [ 2248.890244] nbd: must specify a device to reconfigure 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) [ 2248.914019] nbd: must specify a device to reconfigure 17:45:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x4, "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", 0x3, 0x81, 0x8, 0x1, 0x7, 0xd5, 0xcb, 0x1}, r1}}, 0x128) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000580)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x81}}, 0x18) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:18 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r0}}, 0x30) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r1, 0x1c, 0x1, @in={0x2, 0x4e22, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) [ 2249.051691] nbd: must specify a device to reconfigure 17:45:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 17:45:18 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x74, 0x1, 0x8, 0x801, 0x0, 0x0, {0xd, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x43b}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x100}]}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8848}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x74}, 0x1, 0x0, 0x0, 0x60000010}, 0x804) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00'}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r3, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x48, r4, 0x401, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x6}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xfffffff8}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x6}}, 0x10) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000580)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x81}}, 0x18) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) 17:45:18 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r0}}, 0x30) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x2, "c043dc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x1, {0xa, 0x4e21, 0x885, @loopback, 0xe2}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r2}}, 0x48) 17:45:18 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r0}}, 0x30) [ 2249.164078] nbd: must specify a device to reconfigure 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000580)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x81}}, 0x18) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x2, "c043dc", "7828d65024b222c2fb276a0e0dbdc529ac4e9f13dda9ae80c2f04a9c58f8b6fd067880c3be217d517d785e462a260677e96db8c2a3b1cfb8edffef166595a8bd8ffca199d6feae870cc55b2819ee01b387acdc0b802a21c05744d5e3cd71eaaa274c7401e7c93b6179a63d9b51fee50cbae8cfdf2ddfcbde379edd098e8000a695b7a6d00987b5b70c748fd90f63e4d8d497e21b0da07e932c3433a69c42a0a82f30356a514d4205a6854d72b1d385ff7d238a09ff4341c48092a51458a4b5a17d6d6ae3a0a279966fc37a26c25e4df1425df16b16a5ff381ce6e1dfbf7d7f6003226ad90865ce122d3e86118595557ee1cb4d9883825ea625346a1c4f775f37"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x1, {0xa, 0x4e21, 0x885, @loopback, 0xe2}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r2}}, 0x48) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x2, "c043dc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x1, {0xa, 0x4e21, 0x885, @loopback, 0xe2}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r2}}, 0x48) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r0}}, 0x48) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newnexthop={0x70, 0x68, 0x20, 0x70bd2b, 0x25dfdbfb, {0xa, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_BLACKHOLE={0x4}, @NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}, @NHA_ID={0x8}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_VER={0x5, 0x1, 0x1}}}}, @NHA_GROUP={0x2c, 0x2, [{0x1, 0x3}, {0x1, 0x1}, {0x0, 0x1f}, {0x0, 0xf7}, {0x1, 0x1f}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x48004}, 0xc001) [ 2249.300941] nbd: must specify a device to reconfigure 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x2, "c043dc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x1, {0xa, 0x4e21, 0x885, @loopback, 0xe2}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r2}}, 0x48) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 17:45:18 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r0}}, 0x48) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000580)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r5}}, 0x18) 17:45:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x4, 0x3, 0x20, 0x0, 0x8, 0x10114, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x1000000000, 0x80}, 0x8000, 0xa77, 0x101, 0x7, 0x7, 0x0, 0x2, 0x0, 0x3, 0x0, 0x3b2}, 0x0, 0x4, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @private0}, r1, 0x400}}, 0x48) 17:45:18 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r0}}, 0x48) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x2, "c043dc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x1, {0xa, 0x4e21, 0x885, @loopback, 0xe2}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) [ 2249.434625] nbd: must specify a device to reconfigure 17:45:18 executing program 2: ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000240)={0x1, 0x0, [{0x8, 0x0, 0x7}, {0x8001, 0x0, 0x100000000000009}, {0x80000000, 0x0, 0x100000000}, {0xfffffffb, 0x0, 0xee8d}, {0xfffffffa, 0x0, 0x583e21d3}]}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x4, {0xffff, 0x1, "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", 0x6, 0x7f, 0x1, 0x81, 0x1, 0xff, 0xd6}, r2}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r7}}, 0x38) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000700)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), r7, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r8}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) add_key$fscrypt_provisioning(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)={0x3, 0x0, @c}, 0x29, 0xfffffffffffffffb) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000740), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r9}}, 0x48) 17:45:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = socket(0x18, 0x6, 0x10000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25030000000c00060001000000000000000c00050002000000000000000c000300df000000000000000c00020002000000000000000c00050024000000000000003c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f0080001", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00080006000000000000000c000300ffff0000000000000c00020002000000000000000c0006000200000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x2, "c043dc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) socket(0x18, 0x6, 0x10000) [ 2249.550516] nbd: must specify a device to reconfigure 17:45:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) 17:45:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:19 executing program 2: ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000240)={0x1, 0x0, [{0x8, 0x0, 0x7}, {0x8001, 0x0, 0x100000000000009}, {0x80000000, 0x0, 0x100000000}, {0xfffffffb, 0x0, 0xee8d}, {0xfffffffa, 0x0, 0x583e21d3}]}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x4, {0xffff, 0x1, "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", 0x6, 0x7f, 0x1, 0x81, 0x1, 0xff, 0xd6}, r2}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r7}}, 0x38) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000700)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), r7, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r8}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) add_key$fscrypt_provisioning(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)={0x3, 0x0, @c}, 0x29, 0xfffffffffffffffb) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000740), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r9}}, 0x48) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x2, "c043dc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) [ 2249.652032] nbd: must specify a device to reconfigure 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffe0, 0x6, @private0, 0x196}, @in={0x2, 0x4e24, @local}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0x101}}, 0x10) [ 2249.748887] nbd: must specify a device to reconfigure 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:19 executing program 2: ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000240)={0x1, 0x0, [{0x8, 0x0, 0x7}, {0x8001, 0x0, 0x100000000000009}, {0x80000000, 0x0, 0x100000000}, {0xfffffffb, 0x0, 0xee8d}, {0xfffffffa, 0x0, 0x583e21d3}]}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x4, {0xffff, 0x1, "2bec08b84cd9388a023d460b8f4f6e21ed88992c24cc8411159b52dc334ce730bf053c9feafbbc9ef19e38beee0093e2375bba7e69c079114ff37fec8992b2ab387a27855496efb9d6f4b99382ccc14c151e697f2c2f9ee2828d140ed760e76baea95df3a1f0985d11617a80a68ce056b51a21d7b2e579879687f6c48312628af20ba4d62d3449224edbb8cfb631928cbf81d00c5513b24a037feb3ee8b335c3a565dbd833f6841d5379d4085a8f8a5bb9fc469f07d1019fd75b46ec83051fa105a1a68e125806172b93b799938e65e0c7247646a2fe5db2da0d158f680d6cc3f51cf88daa934e0f9b113f25623f3c620d1ca8a2da8d11976f1c58a3e98fac6e", 0x6, 0x7f, 0x1, 0x81, 0x1, 0xff, 0xd6}, r2}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r7}}, 0x38) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000700)={0x5, 0x10, 0xfa00, {&(0x7f0000000500), r7, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r8}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0)=0x1, r8, 0x0, 0x2, 0x4}}, 0x20) add_key$fscrypt_provisioning(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)={0x3, 0x0, @c}, 0x29, 0xfffffffffffffffb) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000740), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r9}}, 0x48) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2, 0x101}}, 0x10) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x505000, 0x0) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) [ 2249.912893] nbd: must specify a device to reconfigure 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2, 0x101}}, 0x10) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) [ 2249.983083] nbd: must specify a device to reconfigure 17:45:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2, 0x101}}, 0x10) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x48) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2, 0x101}}, 0x10) 17:45:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) syz_genetlink_get_family_id$team(&(0x7f00000005c0), r2) [ 2250.150425] nbd: must specify a device to reconfigure 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) [ 2250.217183] nbd: must specify a device to reconfigure 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) [ 2250.306646] nbd: must specify a device to reconfigure 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2, 0x101}}, 0x10) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:45:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:19 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r0, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r0, 0x101}}, 0x10) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:20 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r0, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r0, 0x101}}, 0x10) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x100, @empty, 0x4}, r1}}, 0x30) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r0, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r0, 0x101}}, 0x10) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r0, 0x9}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x4}, r1}}, 0x30) 17:45:20 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r0, 0x9}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 17:45:20 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r0, 0x9}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:20 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:20 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:20 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}}, r1}}, 0x48) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:20 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:21 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:21 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r0}}, 0x48) 17:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1, 0x9}}, 0x48) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0xffffffffffffffff, 0x9}}, 0x48) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ff}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x101}}, 0x10) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100, @empty, 0x4}}}, 0x30) 17:45:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x80000000}, {0xa, 0x4e21, 0x9, @mcast2, 0x80000000}, r1, 0x9}}, 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r2) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) socket(0x18, 0x6, 0x10000) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x48) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000340)={r3, &(0x7f00000002c0)=""/12}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) [ 2253.437323] nbd: must specify a device to reconfigure 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1, 0xfffffffc}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8}, 0x8010) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x40, 0x0}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x2, 0x70bd25, 0x0, {}, ["", "", ""]}, 0x14}}, 0x8000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r5) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000940)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x174, r7, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1340c052}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51190070}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e1bfaf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b0521f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x669841af}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x239dcc08}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2726682d}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x707bfb41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ef4cc04}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d3e978e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x494a191c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x195a4d23}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ed3aa36}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c783fa7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15c4b9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1af83ee5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62270091}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23921ec1}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62dd0a89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e11789a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x447948b8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r8, 0x1}}, 0x18) 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000180)={&(0x7f0000000280), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r2}}, 0x48) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2, 0x3}}, 0x20) 17:45:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x6d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, r1}}, 0x48) 17:45:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xffffffff}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000180)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0xe6bb1f9f62459793}}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x2) 17:45:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='-($[\x82\x00') 17:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=[0x4, 0x4, 0x7f, 0x80000001], &(0x7f0000000080)=[0x8, 0x5, 0x7f], 0x8, 0x2, 0x11, &(0x7f0000000180)=[0x1, 0x1], &(0x7f00000001c0)=[0xbab, 0x7, 0x9, 0x400]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x800000000000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e20, 0x0, @private1, 0x2}, r1, 0x8}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @loopback, 0x20}, {0xa, 0x4e21, 0x4, @empty, 0x1}, r1, 0x7fffffff}}, 0x48) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, 0x20}, {0xa, 0x4e24, 0x0, @private1, 0x2}, r5}}, 0x48) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r8}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r8, 0x8c6}}, 0x10) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000280)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x40, r3, 0x21, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x40}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000002}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004044) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000}, 0x8041) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 17:45:23 executing program 3: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0xec0c) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x40c840, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @empty, 0xfffffffd}, {0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}, r1}}, 0x48) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @empty, 0xfffffffd}, {0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}, r1}}, 0x48) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x200}, r1}}, 0x48) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffd, @empty, 0xfffffffd}, {0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}, r1}}, 0x48) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x401}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x48, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x6900, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x26b}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5d}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004001}, 0x14) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x4}}, 0x29) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, r1}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (fail_nth: 1) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 1) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x13a4798f}, r4}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0xfffffffffffffdd8) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0xfffffffffffffdd8) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x13a4798f}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0xfffffffffffffdd8) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:23 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r0}}, 0x48) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x7, "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", 0x4, 0x7, 0x2, 0x1f, 0x37, 0x1, 0x3f, 0x1}, r1}}, 0x128) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0xfffffff7}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x13a4798f}, r4}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x13a4798f}, r4}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) (async) 17:45:23 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r0}}, 0x48) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 17:45:23 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r0}}, 0x48) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x7, "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", 0x4, 0x7, 0x2, 0x1f, 0x37, 0x1, 0x3f, 0x1}, r1}}, 0x128) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0xfffffff7}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x4, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:23 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r0}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r0, 0x2}}, 0x18) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x7, "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", 0x4, 0x7, 0x2, 0x1f, 0x37, 0x1, 0x3f, 0x1}, r1}}, 0x128) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0xfffffff7}}, 0x18) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:23 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r0}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r0, 0x2}}, 0x18) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0000000030705000000000000000000070000010800054000000001240007800800014000000b980800014000000002080002400000000908000140000000060c000780080001400000003f4c000780080001400000002b080001400000135b0800014000000a1e0800024000000007080002400000000508000240000000040800024000000006080001400000000108000140000000060c000340000000000000f3010c0006400000000000000008"], 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x44040000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x3f}}, r1}}, 0x48) 17:45:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x4, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (rerun: 32) 17:45:23 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2, 0x9}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:24 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r0}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r0, 0x2}}, 0x18) 17:45:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (fail_nth: 1) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:24 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x4, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 2254.704042] FAULT_INJECTION: forcing a failure. [ 2254.704042] name failslab, interval 1, probability 0, space 0, times 0 [ 2254.719547] CPU: 1 PID: 6881 Comm: syz-executor.0 Not tainted 4.14.282-syzkaller #0 [ 2254.727358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2254.736706] Call Trace: [ 2254.739295] dump_stack+0x1b2/0x281 [ 2254.742919] should_fail.cold+0x10a/0x149 [ 2254.747050] should_failslab+0xd6/0x130 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 2254.751004] kmem_cache_alloc_trace+0x29a/0x3d0 [ 2254.755666] cma_alloc_port+0xc6/0x300 [ 2254.759545] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2254.764122] ? rdma_reject+0x2f0/0x2f0 [ 2254.768020] rdma_bind_addr+0x1d74/0x23f0 [ 2254.772189] ? lock_acquire+0x170/0x3f0 [ 2254.776154] ? rdma_connect+0x15c0/0x15c0 [ 2254.780302] ? ucma_get_ctx+0x1c/0x130 [ 2254.784180] rdma_resolve_addr+0x4a2/0x23b0 [ 2254.788502] ? lock_downgrade+0x740/0x740 [ 2254.792644] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2254.798098] ? cma_remove_one+0x7c0/0x7c0 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) [ 2254.802241] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2254.806856] ? wait_for_completion_io+0x10/0x10 [ 2254.811535] ? __might_fault+0x177/0x1b0 [ 2254.815604] ucma_resolve_ip+0xf5/0x190 [ 2254.819589] ? ucma_connect+0x210/0x210 [ 2254.823580] ? _copy_from_user+0x96/0x100 [ 2254.827713] ? ucma_connect+0x210/0x210 [ 2254.831681] ucma_write+0x206/0x2c0 [ 2254.835308] ? ucma_set_ib_path+0x510/0x510 [ 2254.839626] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2254.844565] __vfs_write+0xe4/0x630 [ 2254.848182] ? ucma_set_ib_path+0x510/0x510 [ 2254.852480] ? __handle_mm_fault+0x80f/0x4620 [ 2254.856966] ? kernel_read+0x110/0x110 [ 2254.860843] ? common_file_perm+0x3ee/0x580 [ 2254.865148] ? security_file_permission+0x82/0x1e0 [ 2254.870057] ? rw_verify_area+0xe1/0x2a0 [ 2254.874101] vfs_write+0x17f/0x4d0 [ 2254.877715] SyS_write+0xf2/0x210 [ 2254.881163] ? SyS_read+0x210/0x210 [ 2254.884786] ? __do_page_fault+0x159/0xad0 [ 2254.889015] ? do_syscall_64+0x4c/0x640 [ 2254.892987] ? SyS_read+0x210/0x210 [ 2254.896614] do_syscall_64+0x1d5/0x640 17:45:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (fail_nth: 2) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:24 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:24 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) 17:45:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) [ 2254.900501] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2254.905667] RIP: 0033:0x7f31f1c81109 [ 2254.909361] RSP: 002b:00007f31f05f6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2254.917049] RAX: ffffffffffffffda RBX: 00007f31f1d93f60 RCX: 00007f31f1c81109 [ 2254.924303] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000003 [ 2254.931549] RBP: 00007f31f05f61d0 R08: 0000000000000000 R09: 0000000000000000 [ 2254.938809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2254.946063] R13: 00007ffea20afe6f R14: 00007f31f05f6300 R15: 0000000000022000 17:45:24 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) 17:45:24 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:24 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 2255.005762] FAULT_INJECTION: forcing a failure. [ 2255.005762] name failslab, interval 1, probability 0, space 0, times 0 [ 2255.021644] CPU: 1 PID: 6928 Comm: syz-executor.0 Not tainted 4.14.282-syzkaller #0 [ 2255.029456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2255.038804] Call Trace: [ 2255.041391] dump_stack+0x1b2/0x281 [ 2255.045024] should_fail.cold+0x10a/0x149 [ 2255.049176] should_failslab+0xd6/0x130 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) [ 2255.053153] kmem_cache_alloc+0x28e/0x3c0 [ 2255.057305] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 2255.062873] idr_get_free_cmn+0x595/0x8d0 [ 2255.067033] ? rdma_bind_addr+0x7b2/0x23f0 [ 2255.071283] idr_alloc_cmn+0xe8/0x1e0 [ 2255.075076] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 2255.079947] ? lock_acquire+0x170/0x3f0 [ 2255.083915] cma_alloc_port+0x16f/0x300 [ 2255.087880] ? rdma_reject+0x2f0/0x2f0 [ 2255.091759] rdma_bind_addr+0x1d74/0x23f0 [ 2255.095909] ? lock_acquire+0x170/0x3f0 [ 2255.099886] ? rdma_connect+0x15c0/0x15c0 [ 2255.104050] ? ucma_get_ctx+0x1c/0x130 [ 2255.107946] rdma_resolve_addr+0x4a2/0x23b0 [ 2255.112265] ? lock_downgrade+0x740/0x740 [ 2255.116411] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2255.121860] ? cma_remove_one+0x7c0/0x7c0 [ 2255.126003] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2255.130587] ? wait_for_completion_io+0x10/0x10 [ 2255.135263] ? __might_fault+0x177/0x1b0 [ 2255.139326] ucma_resolve_ip+0xf5/0x190 [ 2255.143297] ? ucma_connect+0x210/0x210 [ 2255.147270] ? _copy_from_user+0x96/0x100 [ 2255.151421] ? ucma_connect+0x210/0x210 [ 2255.155392] ucma_write+0x206/0x2c0 [ 2255.159031] ? ucma_set_ib_path+0x510/0x510 [ 2255.163350] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2255.168300] __vfs_write+0xe4/0x630 [ 2255.171928] ? ucma_set_ib_path+0x510/0x510 [ 2255.176249] ? __handle_mm_fault+0x80f/0x4620 [ 2255.180738] ? kernel_read+0x110/0x110 [ 2255.184625] ? common_file_perm+0x3ee/0x580 [ 2255.189024] ? security_file_permission+0x82/0x1e0 [ 2255.193935] ? rw_verify_area+0xe1/0x2a0 [ 2255.197972] vfs_write+0x17f/0x4d0 [ 2255.201489] SyS_write+0xf2/0x210 [ 2255.204928] ? SyS_read+0x210/0x210 [ 2255.208541] ? __do_page_fault+0x159/0xad0 [ 2255.212753] ? do_syscall_64+0x4c/0x640 [ 2255.216709] ? SyS_read+0x210/0x210 [ 2255.220321] do_syscall_64+0x1d5/0x640 [ 2255.224187] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2255.229353] RIP: 0033:0x7f31f1c81109 [ 2255.233041] RSP: 002b:00007f31f05f6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2255.240724] RAX: ffffffffffffffda RBX: 00007f31f1d93f60 RCX: 00007f31f1c81109 [ 2255.247982] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000003 17:45:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (fail_nth: 3) 17:45:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2280, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0x0, "722e06", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0xfffff7fa}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) write$tun(r7, &(0x7f0000000540)={@void, @val={0x1, 0x3, 0x0, 0x6, 0x401, 0xb3a1}, @ipv4=@icmp={{0x17, 0x4, 0x1, 0x4, 0xff, 0x67, 0x0, 0x6, 0x1, 0x0, @rand_addr=0x64010102, @multicast1, {[@cipso={0x86, 0x1f, 0x3, [{0x0, 0xf, "f26597932928a1b43a70ddfd5f"}, {0x7, 0xa, "10fb75ced981c375"}]}, @noop, @noop, @timestamp_addr={0x44, 0x24, 0xdc, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff81}, {@local, 0x20000009}, {@empty, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1f}]}]}}, @dest_unreach={0x3, 0xc, 0x0, 0x0, 0x40, 0x0, {0x25, 0x4, 0x0, 0x18, 0x6, 0x65, 0x7f, 0x1, 0x2, 0x1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0x41, [@empty, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x44}]}, @timestamp={0x44, 0x1c, 0x2f, 0x0, 0x9, [0x8, 0x4, 0x0, 0x1000, 0x2, 0x1]}, @noop, @ra={0x94, 0x4}, @end, @noop, @rr={0x7, 0x27, 0x8d, [@private=0xa010101, @multicast2, @loopback, @loopback, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x10}, @local, @remote]}, @lsrr={0x83, 0x23, 0xc0, [@private=0xa010102, @multicast1, @empty, @rand_addr=0x39, @dev={0xac, 0x14, 0x14, 0x36}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101]}]}}, "7e4c0f481c0aad"}}}, 0x109) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:24 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:24 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) [ 2255.255238] RBP: 00007f31f05f61d0 R08: 0000000000000000 R09: 0000000000000000 [ 2255.262498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2255.269832] R13: 00007ffea20afe6f R14: 00007f31f05f6300 R15: 0000000000022000 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) [ 2255.361627] FAULT_INJECTION: forcing a failure. [ 2255.361627] name failslab, interval 1, probability 0, space 0, times 0 [ 2255.373439] CPU: 0 PID: 6979 Comm: syz-executor.0 Not tainted 4.14.282-syzkaller #0 [ 2255.381227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2255.390610] Call Trace: [ 2255.393211] dump_stack+0x1b2/0x281 [ 2255.396847] should_fail.cold+0x10a/0x149 [ 2255.400977] should_failslab+0xd6/0x130 [ 2255.404934] kmem_cache_alloc+0x28e/0x3c0 [ 2255.409062] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 2255.414581] idr_get_free_cmn+0x595/0x8d0 [ 2255.418716] ? rdma_bind_addr+0x7b2/0x23f0 [ 2255.422939] idr_alloc_cmn+0xe8/0x1e0 [ 2255.426726] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 2255.431550] ? lock_acquire+0x170/0x3f0 [ 2255.435509] cma_alloc_port+0x16f/0x300 [ 2255.439460] ? rdma_reject+0x2f0/0x2f0 [ 2255.443333] rdma_bind_addr+0x1d74/0x23f0 [ 2255.447579] ? lock_acquire+0x170/0x3f0 [ 2255.451565] ? rdma_connect+0x15c0/0x15c0 [ 2255.455704] ? ucma_get_ctx+0x1c/0x130 [ 2255.459585] rdma_resolve_addr+0x4a2/0x23b0 [ 2255.463887] ? lock_downgrade+0x740/0x740 [ 2255.468020] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2255.473448] ? cma_remove_one+0x7c0/0x7c0 [ 2255.477576] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2255.482137] ? wait_for_completion_io+0x10/0x10 [ 2255.486783] ? __might_fault+0x177/0x1b0 [ 2255.490824] ucma_resolve_ip+0xf5/0x190 [ 2255.494780] ? ucma_connect+0x210/0x210 [ 2255.498733] ? _copy_from_user+0x96/0x100 [ 2255.502865] ? ucma_connect+0x210/0x210 [ 2255.506831] ucma_write+0x206/0x2c0 [ 2255.510440] ? ucma_set_ib_path+0x510/0x510 [ 2255.514743] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2255.519659] __vfs_write+0xe4/0x630 [ 2255.523272] ? ucma_set_ib_path+0x510/0x510 [ 2255.527593] ? __handle_mm_fault+0x80f/0x4620 [ 2255.532073] ? kernel_read+0x110/0x110 [ 2255.535949] ? common_file_perm+0x3ee/0x580 [ 2255.540281] ? security_file_permission+0x82/0x1e0 [ 2255.545189] ? rw_verify_area+0xe1/0x2a0 [ 2255.549233] vfs_write+0x17f/0x4d0 [ 2255.552764] SyS_write+0xf2/0x210 [ 2255.556208] ? SyS_read+0x210/0x210 [ 2255.559819] ? __do_page_fault+0x159/0xad0 [ 2255.564046] ? do_syscall_64+0x4c/0x640 [ 2255.568006] ? SyS_read+0x210/0x210 [ 2255.571622] do_syscall_64+0x1d5/0x640 [ 2255.575496] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2255.580665] RIP: 0033:0x7f31f1c81109 [ 2255.584355] RSP: 002b:00007f31f05f6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2255.592040] RAX: ffffffffffffffda RBX: 00007f31f1d93f60 RCX: 00007f31f1c81109 [ 2255.599288] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000003 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (fail_nth: 4) 17:45:25 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) [ 2255.606594] RBP: 00007f31f05f61d0 R08: 0000000000000000 R09: 0000000000000000 [ 2255.613840] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2255.621085] R13: 00007ffea20afe6f R14: 00007f31f05f6300 R15: 0000000000022000 17:45:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2280, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0x0, "722e06", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0xfffff7fa}}, 0x10) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) write$tun(r7, &(0x7f0000000540)={@void, @val={0x1, 0x3, 0x0, 0x6, 0x401, 0xb3a1}, @ipv4=@icmp={{0x17, 0x4, 0x1, 0x4, 0xff, 0x67, 0x0, 0x6, 0x1, 0x0, @rand_addr=0x64010102, @multicast1, {[@cipso={0x86, 0x1f, 0x3, [{0x0, 0xf, "f26597932928a1b43a70ddfd5f"}, {0x7, 0xa, "10fb75ced981c375"}]}, @noop, @noop, @timestamp_addr={0x44, 0x24, 0xdc, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff81}, {@local, 0x20000009}, {@empty, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1f}]}]}}, @dest_unreach={0x3, 0xc, 0x0, 0x0, 0x40, 0x0, {0x25, 0x4, 0x0, 0x18, 0x6, 0x65, 0x7f, 0x1, 0x2, 0x1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0x41, [@empty, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x44}]}, @timestamp={0x44, 0x1c, 0x2f, 0x0, 0x9, [0x8, 0x4, 0x0, 0x1000, 0x2, 0x1]}, @noop, @ra={0x94, 0x4}, @end, @noop, @rr={0x7, 0x27, 0x8d, [@private=0xa010101, @multicast2, @loopback, @loopback, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x10}, @local, @remote]}, @lsrr={0x83, 0x23, 0xc0, [@private=0xa010102, @multicast1, @empty, @rand_addr=0x39, @dev={0xac, 0x14, 0x14, 0x36}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101]}]}}, "7e4c0f481c0aad"}}}, 0x109) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) [ 2255.711036] FAULT_INJECTION: forcing a failure. [ 2255.711036] name failslab, interval 1, probability 0, space 0, times 0 [ 2255.722317] CPU: 0 PID: 7007 Comm: syz-executor.0 Not tainted 4.14.282-syzkaller #0 [ 2255.730103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2255.739445] Call Trace: [ 2255.742034] dump_stack+0x1b2/0x281 [ 2255.745658] should_fail.cold+0x10a/0x149 [ 2255.749787] should_failslab+0xd6/0x130 [ 2255.753741] kmem_cache_alloc_node+0x54/0x410 [ 2255.758218] __alloc_skb+0x5c/0x510 [ 2255.761827] ndisc_alloc_skb+0x134/0x310 [ 2255.765877] ndisc_send_ns+0x12e/0x7c0 [ 2255.769753] ? pndisc_redo+0x20/0x20 [ 2255.773447] ndisc_solicit+0x280/0x470 [ 2255.777322] ? ndisc_send_ns+0x7c0/0x7c0 [ 2255.781368] ? msleep_interruptible+0xf0/0xf0 [ 2255.785850] ? ndisc_send_ns+0x7c0/0x7c0 [ 2255.789897] neigh_probe+0xc2/0x100 [ 2255.793503] __neigh_event_send+0x2d8/0xdb0 [ 2255.797806] ? addr_resolve_neigh+0x207/0x800 [ 2255.802282] addr_resolve_neigh+0x71d/0x800 [ 2255.806588] ? rdma_addr_find_smac_by_sgid+0x1d0/0x1d0 [ 2255.811848] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 2255.816947] addr_resolve+0x795/0xa10 [ 2255.820744] ? addr_resolve_neigh+0x800/0x800 [ 2255.825239] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 2255.830683] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 2255.835679] ? init_timer_key+0x68/0x300 [ 2255.839723] rdma_resolve_ip+0x40d/0x6b0 [ 2255.843772] ? rdma_resolve_addr+0x23b0/0x23b0 [ 2255.848337] rdma_resolve_addr+0x2bc/0x23b0 [ 2255.852774] ? lock_downgrade+0x740/0x740 [ 2255.856907] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2255.862341] ? cma_remove_one+0x7c0/0x7c0 [ 2255.866516] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2255.871108] ? wait_for_completion_io+0x10/0x10 [ 2255.875958] ? __might_fault+0x177/0x1b0 [ 2255.880026] ucma_resolve_ip+0xf5/0x190 [ 2255.884002] ? ucma_connect+0x210/0x210 [ 2255.887973] ? _copy_from_user+0x96/0x100 [ 2255.892099] ? ucma_connect+0x210/0x210 [ 2255.896057] ucma_write+0x206/0x2c0 [ 2255.899661] ? ucma_set_ib_path+0x510/0x510 [ 2255.903964] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2255.908897] __vfs_write+0xe4/0x630 [ 2255.912521] ? ucma_set_ib_path+0x510/0x510 [ 2255.916838] ? __handle_mm_fault+0x80f/0x4620 [ 2255.921317] ? kernel_read+0x110/0x110 [ 2255.925183] ? common_file_perm+0x3ee/0x580 [ 2255.929486] ? security_file_permission+0x82/0x1e0 [ 2255.934395] ? rw_verify_area+0xe1/0x2a0 [ 2255.938435] vfs_write+0x17f/0x4d0 [ 2255.941980] SyS_write+0xf2/0x210 [ 2255.945411] ? SyS_read+0x210/0x210 [ 2255.949018] ? __do_page_fault+0x159/0xad0 [ 2255.953231] ? do_syscall_64+0x4c/0x640 [ 2255.957180] ? SyS_read+0x210/0x210 [ 2255.960802] do_syscall_64+0x1d5/0x640 [ 2255.964675] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2255.969849] RIP: 0033:0x7f31f1c81109 [ 2255.973550] RSP: 002b:00007f31f05f6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2255.981237] RAX: ffffffffffffffda RBX: 00007f31f1d93f60 RCX: 00007f31f1c81109 [ 2255.988482] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000003 [ 2255.995729] RBP: 00007f31f05f61d0 R08: 0000000000000000 R09: 0000000000000000 [ 2256.002976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2256.010226] R13: 00007ffea20afe6f R14: 00007f31f05f6300 R15: 0000000000022000 [ 2256.017581] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb 17:45:25 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2280, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0x0, "722e06", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0xfffff7fa}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) write$tun(r7, &(0x7f0000000540)={@void, @val={0x1, 0x3, 0x0, 0x6, 0x401, 0xb3a1}, @ipv4=@icmp={{0x17, 0x4, 0x1, 0x4, 0xff, 0x67, 0x0, 0x6, 0x1, 0x0, @rand_addr=0x64010102, @multicast1, {[@cipso={0x86, 0x1f, 0x3, [{0x0, 0xf, "f26597932928a1b43a70ddfd5f"}, {0x7, 0xa, "10fb75ced981c375"}]}, @noop, @noop, @timestamp_addr={0x44, 0x24, 0xdc, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff81}, {@local, 0x20000009}, {@empty, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1f}]}]}}, @dest_unreach={0x3, 0xc, 0x0, 0x0, 0x40, 0x0, {0x25, 0x4, 0x0, 0x18, 0x6, 0x65, 0x7f, 0x1, 0x2, 0x1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0x41, [@empty, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x44}]}, @timestamp={0x44, 0x1c, 0x2f, 0x0, 0x9, [0x8, 0x4, 0x0, 0x1000, 0x2, 0x1]}, @noop, @ra={0x94, 0x4}, @end, @noop, @rr={0x7, 0x27, 0x8d, [@private=0xa010101, @multicast2, @loopback, @loopback, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x10}, @local, @remote]}, @lsrr={0x83, 0x23, 0xc0, [@private=0xa010102, @multicast1, @empty, @rand_addr=0x39, @dev={0xac, 0x14, 0x14, 0x36}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101]}]}}, "7e4c0f481c0aad"}}}, 0x109) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2280, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0x0, "722e06", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, 0x30) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0xfffff7fa}}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) (async) write$tun(r7, &(0x7f0000000540)={@void, @val={0x1, 0x3, 0x0, 0x6, 0x401, 0xb3a1}, @ipv4=@icmp={{0x17, 0x4, 0x1, 0x4, 0xff, 0x67, 0x0, 0x6, 0x1, 0x0, @rand_addr=0x64010102, @multicast1, {[@cipso={0x86, 0x1f, 0x3, [{0x0, 0xf, "f26597932928a1b43a70ddfd5f"}, {0x7, 0xa, "10fb75ced981c375"}]}, @noop, @noop, @timestamp_addr={0x44, 0x24, 0xdc, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff81}, {@local, 0x20000009}, {@empty, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1f}]}]}}, @dest_unreach={0x3, 0xc, 0x0, 0x0, 0x40, 0x0, {0x25, 0x4, 0x0, 0x18, 0x6, 0x65, 0x7f, 0x1, 0x2, 0x1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0x41, [@empty, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x44}]}, @timestamp={0x44, 0x1c, 0x2f, 0x0, 0x9, [0x8, 0x4, 0x0, 0x1000, 0x2, 0x1]}, @noop, @ra={0x94, 0x4}, @end, @noop, @rr={0x7, 0x27, 0x8d, [@private=0xa010101, @multicast2, @loopback, @loopback, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x10}, @local, @remote]}, @lsrr={0x83, 0x23, 0xc0, [@private=0xa010102, @multicast1, @empty, @rand_addr=0x39, @dev={0xac, 0x14, 0x14, 0x36}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101]}]}}, "7e4c0f481c0aad"}}}, 0x109) (async) 17:45:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (fail_nth: 5) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r7, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '+\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x4041) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x3f}}, 0x18) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0xfffffffffffffebd, 0xfa00, {r1, 0x80100001}}, 0x2b) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffa, @remote, 0x80}, {0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xcfa7}, r2, 0x26}}, 0x48) 17:45:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r7, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '+\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x4041) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x3f}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) (async) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r7, 0x1}, 0x14}}, 0x0) (async) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r7, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '+\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x4041) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x3f}}, 0x18) (async) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0xfffffffffffffebd, 0xfa00, {r1, 0x80100001}}, 0x2b) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffa, @remote, 0x80}, {0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xcfa7}, r2, 0x26}}, 0x48) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) (async) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0xfffffffffffffebd, 0xfa00, {r1, 0x80100001}}, 0x2b) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffa, @remote, 0x80}, {0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xcfa7}, r2, 0x26}}, 0x48) 17:45:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r7, 0x1}, 0x14}}, 0x0) (async) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r7, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '+\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x4041) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x3f}}, 0x18) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0x9, "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", 0x8, 0x4, 0x3, 0x9, 0x50, 0x2, 0x85}, r1}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e23, 0x8000, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}, r6}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x5, @mcast1, 0x6}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) 17:45:25 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7e1940ca}, r2}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x80000000, 0x1, "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", 0x7, 0x2, 0x9, 0x5, 0x1, 0x68}, r2}}, 0x120) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0x9, "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", 0x8, 0x4, 0x3, 0x9, 0x50, 0x2, 0x85}, r1}}, 0x120) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e23, 0x8000, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}, r6}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x5, @mcast1, 0x6}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0x9, "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", 0x8, 0x4, 0x3, 0x9, 0x50, 0x2, 0x85}, r1}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e23, 0x8000, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}, r6}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x5, @mcast1, 0x6}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) (async) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80, {0x4000, 0x4, 0x2}}, "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", "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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:26 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7e1940ca}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x80000000, 0x1, "a297dedd3381a0ff9a0a073fb404a08a20df7bc9b506c12d9b14b2bbc347367ace80f4f0d235eb037641068338161f41a52594600a5e700f77874043a3bcdf1d5fadf67227a20346309ea294d23cd6d82c63326a164de9c2cf6e05645b4539ca0f78835c3483758d8bd71af79fa1dfe0b04952a903b9cfc34a9f1669733e1ec257f91f78a492837cf5be9d0436db13d60744a37a5727e0b321f282432acb65150fe78fd16856e50bad8ac3cd637cd0e25fae2c72ed7a86e8019831cbe09cba33fc920f4f4a4537f20544a42967c87f820e66e9df4e99a1e063519c5ddc1b3989d1edfd1808664204ab84fda5f3b2184fceacf2d4998160ff27e268723b0cee24", 0x7, 0x2, 0x9, 0x5, 0x1, 0x68}, r2}}, 0x120) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async, rerun: 64) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0x9, "5c07ade23786fa825f61813e6aace87b4cf8be96b4ffb8e4a0f12b125666cd7cad116b77bd0ac9fc8ca2f463f36302baa6b89cec89645508bc3541a87d0739d68adfaf9b3b62327f7d1ee1620e35d2ff89a8a9d063b50cc244fd7da7f4c94f5269f464ae7977b5523ab24b8e2e9a20f7ef4f471c52f72a623fe01c77db6f9b48e52e4314d9a0e835005fb331b2b3faaece40acc972c780aae34bee1bdcfbe5283d68d6eaddb818b7d078b78c1b6dbfabc4af747f46501c3db850425932852d1c94f05047e20cab7c66bdec31967a1553b17ae0da78a2f0538772483bbf16ac598343afa50bfe23ef8ed45543c5c8f48da17ba72b89ef79c0da44eed135bf2a50", 0x8, 0x4, 0x3, 0x9, 0x50, 0x2, 0x85}, r1}}, 0x120) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e23, 0x8000, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}, r6}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x5, @mcast1, 0x6}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 17:45:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80, {0x4000, 0x4, 0x2}}, "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", "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"}) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80, {0x4000, 0x4, 0x2}}, "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", "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"}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7e1940ca}, r2}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x80000000, 0x1, "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", 0x7, 0x2, 0x9, 0x5, 0x1, 0x68}, r2}}, 0x120) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7e1940ca}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x80000000, 0x1, "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", 0x7, 0x2, 0x9, 0x5, 0x1, 0x68}, r2}}, 0x120) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) (async) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x7, @empty, 0x400}, {0xa, 0x4e23, 0xfffffffd, @local}, r1, 0x2}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r9}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r9}}, 0x38) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe1, 0x0, "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", 0x0, 0x1, 0x6, 0x0, 0x61, 0x81}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:45:26 executing program 0: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x105, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xc8, 0x1, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5d}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x5f2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200)=0x1a4dfed0, 0x4) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe1, 0x0, "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", 0x0, 0x1, 0x6, 0x0, 0x61, 0x81}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r4}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe1, 0x0, "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", 0x0, 0x1, 0x6, 0x0, 0x61, 0x81}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x7, @empty, 0x400}, {0xa, 0x4e23, 0xfffffffd, @local}, r1, 0x2}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r9}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r9}}, 0x38) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:45:26 executing program 0: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x105, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xc8, 0x1, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5d}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x5f2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200)=0x1a4dfed0, 0x4) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x105, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xc8, 0x1, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5d}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x5f2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200)=0x1a4dfed0, 0x4) (async) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x3}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe1, 0x0, "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", 0x0, 0x1, 0x6, 0x0, 0x61, 0x81}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x7, @empty, 0x400}, {0xa, 0x4e23, 0xfffffffd, @local}, r1, 0x2}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r9}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r9}}, 0x38) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 17:45:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x7, @empty, 0x400}, {0xa, 0x4e23, 0xfffffffd, @local}, r1, 0x2}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r9}}, 0x38) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r9}}, 0x38) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 0: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x105, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xc8, 0x1, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5d}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x5f2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async, rerun: 64) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200)=0x1a4dfed0, 0x4) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:45:26 executing program 3: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @loopback}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x5}, 0xffffffffffffffff, 0x7}}, 0x48) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xcff7}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote, 0x9}, r2}}, 0x30) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x69) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 17:45:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) 17:45:26 executing program 3: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @loopback}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x5}, 0xffffffffffffffff, 0x7}}, 0x48) (async) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xcff7}}, 0x10) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote, 0x9}, r2}}, 0x30) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x69) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x1}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 17:45:26 executing program 3: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @loopback}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x5}, 0xffffffffffffffff, 0x7}}, 0x48) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xcff7}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote, 0x9}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @loopback}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x5}, 0xffffffffffffffff, 0x7}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xcff7}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote, 0x9}, r2}}, 0x30) (async) 17:45:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={0x0, 0x1}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x69) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r7, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '+\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x4041) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x3f}}, 0x18) 17:45:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:27 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:27 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (rerun: 64) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 17:45:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2}}, 0x18) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (async) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, r1}}, 0x48) 17:45:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9793}, @ib={0x1b, 0x40, 0x7ff, {"24ce2cce795f011f342d039ec99e8b1e"}, 0x29, 0x80000001}}}, 0x118) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, r1}}, 0x48) 17:45:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, r1}}, 0x48) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, r1}}, 0x48) (async) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x24100, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000680)={{0x3, 0x0, 0x80, {0x4, 0x200004}}, "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", "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"}) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9793}, @ib={0x1b, 0x40, 0x7ff, {"24ce2cce795f011f342d039ec99e8b1e"}, 0x29, 0x80000001}}}, 0x118) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x72, 0xfa00, {{0xa, 0x200, 0x0, @private2, 0x5}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1}}, r1}}, 0x9a) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x72, 0xfa00, {{0xa, 0x200, 0x0, @private2, 0x5}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1}}, r1}}, 0x9a) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x72, 0xfa00, {{0xa, 0x200, 0x0, @private2, 0x5}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1}}, r1}}, 0x9a) (async) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x24100, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000680)={{0x3, 0x0, 0x80, {0x4, 0x200004}}, "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", "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"}) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x38) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9793}, @ib={0x1b, 0x40, 0x7ff, {"24ce2cce795f011f342d039ec99e8b1e"}, 0x29, 0x80000001}}}, 0x118) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:27 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x3}}, 0x48) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x24100, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000680)={{0x3, 0x0, 0x80, {0x4, 0x200004}}, "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", "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"}) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:27 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x3}}, 0x48) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x72, 0xfa00, {{0xa, 0x200, 0x0, @private2, 0x5}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1}}, r1}}, 0x9a) 17:45:27 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x3}}, 0x48) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 0: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0xffff20f4, 0x8, r0, 0xe0000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0xc}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r5, 0x2, "caaef7", "bb0adc10079907395a4866b08efa5e12ba786f1982af78a25d1a601270117e6f48403af889fb51e33e4929cc9a33de2aa1cdb267bf4584204a4dd413ff360f8fb16105e561020e95fb8bc2de086c6b331e05ee10868aa919fe30a7e4b575f56f27bf18e8a7246cbb26cf99f3552b75c6aa277c17ba10bb4a8b15d12c36160a68b748c0ecd3b48b44ad1dbbf6e2ae71d6a3fe756c0532a88a4c9b125cbd3e577842019c8c963cd7185b94b3d23f21680886d376aadcbf35a06b9b20e244ed18e89a407bc468d4ffe52f6084352bcc3ca4598434bc8c3999ae64469334965867497aaae615843d5a9a86d1d7c621999ffbaee71784069a8af176fabd87891fd3b1"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x1ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x1, {0x5b2, 0x9, "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", 0x59, 0x9, 0x20, 0x3, 0x2, 0x7, 0xfd, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 0: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0xffff20f4, 0x8, r0, 0xe0000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0xc}, 0x48) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r5, 0x2, "caaef7", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x1ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x1, {0x5b2, 0x9, "d7bce9b181f55e484fb965aeb12807174b93a03ebb0ef45703253852db5d8e30cc5894bdbf2bfb088ca2770874fd1b130a1bd4dea9a18b4593025e84347a4e3e7c020520e15a636fd07478648e7244be2ce232d6c12fc9d02af122c2b58a1e07ba3db159b4c1ead0c594fdc0889db9dcb70139d97b10ccc6c868b987f3eb1361fa95bbc5401a32cf70d820af431098b0c5cfb971c447da0454f1e1a01d9fa9267fc69fb41af2f95df0c966ba0a4458cdc775b4cb63cc6605c31b2b7b21f09e4eaf7d51f92ca79093e485cff886e69461f8a212deaa018722098fbc8e9c3ff30d68382e7ff46c04d889e7ddb26064f28bd5e0ad60e07ff921e24a6a7c785f94a8", 0x59, 0x9, 0x20, 0x3, 0x2, 0x7, 0xfd, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x1ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x1, {0x5b2, 0x9, "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", 0x59, 0x9, 0x20, 0x3, 0x2, 0x7, 0xfd, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) (async) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 1) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r3}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r4}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) r6 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@private}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r7}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r7}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r11}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000740)={@mcast1, 0x0}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa1000}, 0xc, &(0x7f0000001080)={&(0x7f00000007c0)={0x898, 0x0, 0x318, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1ff, 0x10, 0x0, 0x7ff}, {0x80, 0x9, 0x0, 0x6}, {0x7fff, 0x9, 0x36, 0x10000}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4f69}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r3}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x898}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev, 0x3}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x10, 0xa98a543a8ba589b4, @ib={0x1b, 0xa0, 0x10001, {"f212552130cb4cbe01d7bc085fe88237"}, 0x3, 0x5, 0x1000}}}, 0xa0) 17:45:27 executing program 0: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0xffff20f4, 0x8, r0, 0xe0000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0xc}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r5, 0x2, "caaef7", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x3, 0x8}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0xffff20f4, 0x8, r0, 0xe0000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0xc}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r5, 0x2, "caaef7", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0xa1}, 0x4004040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x1ff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x1, {0x5b2, 0x9, "d7bce9b181f55e484fb965aeb12807174b93a03ebb0ef45703253852db5d8e30cc5894bdbf2bfb088ca2770874fd1b130a1bd4dea9a18b4593025e84347a4e3e7c020520e15a636fd07478648e7244be2ce232d6c12fc9d02af122c2b58a1e07ba3db159b4c1ead0c594fdc0889db9dcb70139d97b10ccc6c868b987f3eb1361fa95bbc5401a32cf70d820af431098b0c5cfb971c447da0454f1e1a01d9fa9267fc69fb41af2f95df0c966ba0a4458cdc775b4cb63cc6605c31b2b7b21f09e4eaf7d51f92ca79093e485cff886e69461f8a212deaa018722098fbc8e9c3ff30d68382e7ff46c04d889e7ddb26064f28bd5e0ad60e07ff921e24a6a7c785f94a8", 0x59, 0x9, 0x20, 0x3, 0x2, 0x7, 0xfd, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x1ff}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x1, {0x5b2, 0x9, "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", 0x59, 0x9, 0x20, 0x3, 0x2, 0x7, 0xfd, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) (async) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r3}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r4}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) (async) r6 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@private}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) (async) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) (async) getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r7}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r7}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r11}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000740)={@mcast1, 0x0}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa1000}, 0xc, &(0x7f0000001080)={&(0x7f00000007c0)={0x898, 0x0, 0x318, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1ff, 0x10, 0x0, 0x7ff}, {0x80, 0x9, 0x0, 0x6}, {0x7fff, 0x9, 0x36, 0x10000}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4f69}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r3}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x898}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev, 0x3}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x10, 0xa98a543a8ba589b4, @ib={0x1b, 0xa0, 0x10001, {"f212552130cb4cbe01d7bc085fe88237"}, 0x3, 0x5, 0x1000}}}, 0xa0) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0xa1}, 0x4004040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0xa1}, 0x4004040) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000180)={r3, 0x1}) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x109100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000180)={r3, 0x1}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) (async) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) (async) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000180)={r3, 0x1}) (async) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0xa1}, 0x4004040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r2], 0x2c}, 0x1, 0x0, 0x0, 0xa1}, 0x4004040) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) (rerun: 64) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r3}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r4}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) (async) r6 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@private}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) (async) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r8, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) (async) getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r7}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r7}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r11}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000740)={@mcast1, 0x0}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa1000}, 0xc, &(0x7f0000001080)={&(0x7f00000007c0)={0x898, 0x0, 0x318, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1ff, 0x10, 0x0, 0x7ff}, {0x80, 0x9, 0x0, 0x6}, {0x7fff, 0x9, 0x36, 0x10000}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4f69}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r3}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x898}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev, 0x3}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x10, 0xa98a543a8ba589b4, @ib={0x1b, 0xa0, 0x10001, {"f212552130cb4cbe01d7bc085fe88237"}, 0x3, 0x5, 0x1000}}}, 0xa0) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x109100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) (async) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000180)={r3, 0x1}) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @private0, 0x40}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "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", 0xd0, 0x7, 0x7, 0x62, 0x20, 0xf7, 0x80, 0x20}, r1}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x109100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xfe}}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r1, 0xa}}, 0x10) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@initdev}, &(0x7f0000000040)=0x14) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012dbd7000000000040000840005001e000100000005001e0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x404c081}, 0x40000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @private0, 0x40}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "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", 0xd0, 0x7, 0x7, 0x62, 0x20, 0xf7, 0x80, 0x20}, r1}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @private0, 0x40}, r1}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "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", 0xd0, 0x7, 0x7, 0x62, 0x20, 0xf7, 0x80, 0x20}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:27 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@initdev}, &(0x7f0000000040)=0x14) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012dbd7000000000040000840005001e000100000005001e0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x404c081}, 0x40000) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xfe}}, r1}}, 0x48) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r1, 0xa}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@initdev}, &(0x7f0000000040)=0x14) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012dbd7000000000040000840005001e000100000005001e0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x404c081}, 0x40000) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async, rerun: 32) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:28 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xbc, 0x1, 0x8, 0x489c2d5afb558b41, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x58f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc0000000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88ca}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40004}, 0x4000014) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x3, {"a9e442372f96fa4e7535f2673ba93e16"}, 0x2, 0x6}}}, 0xa0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x84, 0x49, 0x200, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x56ff}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x6}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x2004c040) 17:45:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x3, @private0, 0x40}, r1}}, 0x48) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x5, "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", 0xd0, 0x7, 0x7, 0x62, 0x20, 0xf7, 0x80, 0x20}, r1}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:28 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xfe}}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r1, 0xa}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xfe}}, r1}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280), r1, 0x0, 0x2, 0x4}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) (async) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r1, 0xa}}, 0x10) (async) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400d00, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xb49, @loopback, 0x7}, r1}}, 0x30) 17:45:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x3, "de9b2f", "9e7fec366de4c2e0b7d3c0d9329b25a39ff76573c47c3ce1b7538d5eeef3d55d26ee9db72420d55bad0127b37119498519ad2f68c81bf6a8e580d6a07c186074978465c93471b8a813122933b197a68a464f9fca9e9364c1f625c834bc6086ead8cdd8eaf735b093dd83028e009bda454e990a2f7e917c77797f2e8d39d36232a729f2134cdb762a8c03b38ad1093948a16fb7d5d9ab01cf430a3e99fe5cdc3a03b1a31c04323192ab3aa1151fd7958fd02f3662f2e20873717edde0d84afd6c48e3eaa32fc7a30ed37e48fcb6105f67d543eb9bbd6832a11ff80b9d50237a15afe1c2366229a5c892afb568d9fcccb7840f76d9fe501f1f94d6bb3dad1ca1c4"}}, 0x110) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xbc, 0x1, 0x8, 0x489c2d5afb558b41, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x58f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc0000000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88ca}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40004}, 0x4000014) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x3, {"a9e442372f96fa4e7535f2673ba93e16"}, 0x2, 0x6}}}, 0xa0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x84, 0x49, 0x200, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x56ff}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x6}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x2004c040) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:28 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400d00, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xb49, @loopback, 0x7}, r1}}, 0x30) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async, rerun: 32) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400d00, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xb49, @loopback, 0x7}, r1}}, 0x30) 17:45:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x3, "de9b2f", "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"}}, 0x110) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xbc, 0x1, 0x8, 0x489c2d5afb558b41, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x58f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc0000000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88ca}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40004}, 0x4000014) (async, rerun: 32) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x8, 0x3, {"a9e442372f96fa4e7535f2673ba93e16"}, 0x2, 0x6}}}, 0xa0) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x84, 0x49, 0x200, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x56ff}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x6}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x2004c040) 17:45:28 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x7, "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", 0xf8, 0x3, 0x5, 0x0, 0x0, 0x6, 0x80}}}, 0x128) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x3, "de9b2f", "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"}}, 0x110) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000540000000000049078e00014000000000000000000000000000000000000442c0003000000000000000000000000000000007f00000100000000e000000100000000ac07000100"/96]}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r3}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r3}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)={'syztnl1\x00', r6, 0x7800, 0x10, 0xded, 0x80000000, {{0x17, 0x4, 0x0, 0x1, 0x5c, 0x66, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, {[@timestamp_prespec={0x44, 0xc, 0x6f, 0x3, 0x2, [{@broadcast, 0x8000}]}, @rr={0x7, 0xb, 0x14, [@local, @loopback]}, @ra={0x94, 0x4, 0x1}, @generic={0x88, 0xc, "08879bd0facef81b23af"}, @generic={0x89, 0x7, "491a950d61"}, @generic={0x89, 0xb, "8faebfb7fed3b5efc1"}, @timestamp={0x44, 0xc, 0x57, 0x0, 0x3, [0x10000, 0xfffffd5d]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x7, "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", 0xf8, 0x3, 0x5, 0x0, 0x0, 0x6, 0x80}}}, 0x128) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x80001, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x1, {"fe78533b05a671203a1ec98d23a1d1a7"}, 0x79, 0xb5f, 0xc611}, @ib={0x1b, 0x0, 0x1, {"0fb4e096f50bd7b0ceaeaa4f86a7dd75"}, 0x8000000000000000, 0x6, 0x3}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x40}, r1}}, 0x48) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@private}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r2}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0xffffffffffffffeb, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r2}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7a, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{}, {}, {0x0, 0x4, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r6}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r2}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000680)={0x2c4, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x75}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4004057}, 0x4000) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f0000000340)={[0x1, 0x0, 0x4000], 0x10000, 0x4a, 0xfffffffffffffffe}) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f00000005c0)={0xffffffff, 0x0, 0x3}) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x80000008, 0x3353, 0x8, 0x6, 0x7}]}) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000540000000000049078e00014000000000000000000000000000000000000442c0003000000000000000000000000000000007f00000100000000e000000100000000ac07000100"/96]}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r3}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r3}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)={'syztnl1\x00', r6, 0x7800, 0x10, 0xded, 0x80000000, {{0x17, 0x4, 0x0, 0x1, 0x5c, 0x66, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, {[@timestamp_prespec={0x44, 0xc, 0x6f, 0x3, 0x2, [{@broadcast, 0x8000}]}, @rr={0x7, 0xb, 0x14, [@local, @loopback]}, @ra={0x94, 0x4, 0x1}, @generic={0x88, 0xc, "08879bd0facef81b23af"}, @generic={0x89, 0x7, "491a950d61"}, @generic={0x89, 0xb, "8faebfb7fed3b5efc1"}, @timestamp={0x44, 0xc, 0x57, 0x0, 0x3, [0x10000, 0xfffffd5d]}]}}}}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) socket(0x23, 0x5, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000540000000000049078e00014000000000000000000000000000000000000442c0003000000000000000000000000000000007f00000100000000e000000100000000ac07000100"/96]}) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)) (async) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000140)={@private1}, &(0x7f0000000180)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) (async) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r3}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r3}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)={'syztnl1\x00', r6, 0x7800, 0x10, 0xded, 0x80000000, {{0x17, 0x4, 0x0, 0x1, 0x5c, 0x66, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, {[@timestamp_prespec={0x44, 0xc, 0x6f, 0x3, 0x2, [{@broadcast, 0x8000}]}, @rr={0x7, 0xb, 0x14, [@local, @loopback]}, @ra={0x94, 0x4, 0x1}, @generic={0x88, 0xc, "08879bd0facef81b23af"}, @generic={0x89, 0x7, "491a950d61"}, @generic={0x89, 0xb, "8faebfb7fed3b5efc1"}, @timestamp={0x44, 0xc, 0x57, 0x0, 0x3, [0x10000, 0xfffffd5d]}]}}}}}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x7, "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", 0xf8, 0x3, 0x5, 0x0, 0x0, 0x6, 0x80}}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x7, "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", 0xf8, 0x3, 0x5, 0x0, 0x0, 0x6, 0x80}}}, 0x128) (async) 17:45:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x80001, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x1, {"fe78533b05a671203a1ec98d23a1d1a7"}, 0x79, 0xb5f, 0xc611}, @ib={0x1b, 0x0, 0x1, {"0fb4e096f50bd7b0ceaeaa4f86a7dd75"}, 0x8000000000000000, 0x6, 0x3}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x40}, r1}}, 0x48) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@private}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) (async) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r2}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0xffffffffffffffeb, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r2}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7a, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{}, {}, {0x0, 0x4, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r6}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r2}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) (async) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000680)={0x2c4, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x75}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4004057}, 0x4000) (async) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f0000000340)={[0x1, 0x0, 0x4000], 0x10000, 0x4a, 0xfffffffffffffffe}) (async) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f00000005c0)={0xffffffff, 0x0, 0x3}) (async) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x80000008, 0x3353, 0x8, 0x6, 0x7}]}) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000540000000000049078e00014000000000000000000000000000000000000442c0003000000000000000000000000000000007f00000100000000e000000100000000ac07000100"/96]}) (async) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) (async) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r3}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r3}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)={'syztnl1\x00', r6, 0x7800, 0x10, 0xded, 0x80000000, {{0x17, 0x4, 0x0, 0x1, 0x5c, 0x66, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, {[@timestamp_prespec={0x44, 0xc, 0x6f, 0x3, 0x2, [{@broadcast, 0x8000}]}, @rr={0x7, 0xb, 0x14, [@local, @loopback]}, @ra={0x94, 0x4, 0x1}, @generic={0x88, 0xc, "08879bd0facef81b23af"}, @generic={0x89, 0x7, "491a950d61"}, @generic={0x89, 0xb, "8faebfb7fed3b5efc1"}, @timestamp={0x44, 0xc, 0x57, 0x0, 0x3, [0x10000, 0xfffffd5d]}]}}}}}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x7, "dad1ed", "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"}}, 0x110) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x80001, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x1, {"fe78533b05a671203a1ec98d23a1d1a7"}, 0x79, 0xb5f, 0xc611}, @ib={0x1b, 0x0, 0x1, {"0fb4e096f50bd7b0ceaeaa4f86a7dd75"}, 0x8000000000000000, 0x6, 0x3}}}, 0x118) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x40}, r1}}, 0x48) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@private}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) (async) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r2}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0xffffffffffffffeb, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r2}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7a, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{}, {}, {0x0, 0x4, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r6}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r2}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) (async) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000680)={0x2c4, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x75}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4004057}, 0x4000) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f0000000340)={[0x1, 0x0, 0x4000], 0x10000, 0x4a, 0xfffffffffffffffe}) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f00000005c0)={0xffffffff, 0x0, 0x3}) (async) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x80000008, 0x3353, 0x8, 0x6, 0x7}]}) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x12a, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x3}}, 0x48) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x7, "dad1ed", "e5ae3e9de483cb4e34266c1f935ea791e4a62cd35f2051d29fe987c967ef6b9a4d4b2267b6c7b9cb8e41c938fb707e920b3cd37bebbd690f014ea3025feb581ad743828880f96ddff5cdfd59d91b939171d83cf450253827ed2e86e01986fd5b67bc5eb55310e8816dd002b84ab0491d8d2006278fa8d032c67f59f575b9776c20e757873ea5581673c91fdbfb2fb7bebe86264a064cc8f0498c818319534f070b75b662e5570b2973463e2a2776ffad04e490b3baafd69bb3508147a0e8f7dc4ced93030a4eb55bb1421112030398ddd45871310171bb66f6807b1a827a671d47574b2dea4ae8621d07292ea2ca73357a88ebac2a20dec0719c235bc7a95ec5"}}, 0x110) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x12a, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x12a, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async, rerun: 32) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x12a, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:28 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000000008030000000000000000000c000005050003008400000006000240886300000520fb1fcab27c3766546921420d000300880000000900010073797a300000000006000240880800000900010073797a"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40040000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x28000000}}, 0x10) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x7, "dad1ed", "e5ae3e9de483cb4e34266c1f935ea791e4a62cd35f2051d29fe987c967ef6b9a4d4b2267b6c7b9cb8e41c938fb707e920b3cd37bebbd690f014ea3025feb581ad743828880f96ddff5cdfd59d91b939171d83cf450253827ed2e86e01986fd5b67bc5eb55310e8816dd002b84ab0491d8d2006278fa8d032c67f59f575b9776c20e757873ea5581673c91fdbfb2fb7bebe86264a064cc8f0498c818319534f070b75b662e5570b2973463e2a2776ffad04e490b3baafd69bb3508147a0e8f7dc4ced93030a4eb55bb1421112030398ddd45871310171bb66f6807b1a827a671d47574b2dea4ae8621d07292ea2ca73357a88ebac2a20dec0719c235bc7a95ec5"}}, 0x110) 17:45:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x0, 0x70bd25, 0x25dfdbff, {}, [{0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008c55}, 0x40000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffc87, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x3, "7a0529", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000080)={0xb, 0x6, 0xfa00, {&(0x7f0000000340), r1, 0xffffffff}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:28 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000000008030000000000000000000c000005050003008400000006000240886300000520fb1fcab27c3766546921420d000300880000000900010073797a300000000006000240880800000900010073797a"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40040000) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r2 = gettid() syz_open_procfs$namespace(r2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x28000000}}, 0x10) 17:45:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x0, 0x70bd25, 0x25dfdbff, {}, [{0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008c55}, 0x40000) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) 17:45:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x0, 0x70bd25, 0x25dfdbff, {}, [{0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008c55}, 0x40000) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4c}}, 0x10) 17:45:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:28 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000000008030000000000000000000c000005050003008400000006000240886300000520fb1fcab27c3766546921420d000300880000000900010073797a300000000006000240880800000900010073797a"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40040000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x28000000}}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) (async) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000000008030000000000000000000c000005050003008400000006000240886300000520fb1fcab27c3766546921420d000300880000000900010073797a300000000006000240880800000900010073797a"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40040000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) gettid() (async) syz_open_procfs$namespace(r2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x28000000}}, 0x10) (async) 17:45:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) 17:45:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffc87, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x3, "7a0529", "a80cf5824c8fffd7a8f532513027d8648c6eb7f761cd037c2973117f0d82e848f858235d14e887b100196806b00ec2ed906e93e287cc30996055077f4bc21a61fb4fa9608f1c8568b5bbdb499994468b1b5515f2827f75a1a98f709e22c79b61ca6b38c6d1fc2e1517a18364fc93c5d3630382cc9f7a51e312de99da0a7d38aaba77fbd52f823e56971c5d0c6be7a2d06308821b8d862219bb8c950e2c90ef88063e2ac560c4099b9a444af8049d7b3a20044c9347c299823699900d157d54ba9db4c09d69f0872866e4b56fce387e2875da9b4d0499df1ef9aa76d5669006427cab3ac7415edf8ba53479ac2bb3b2fe153f9affadcdfd876cfd3e13c9740a48"}}, 0x110) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000080)={0xb, 0x6, 0xfa00, {&(0x7f0000000340), r1, 0xffffffff}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xfe}}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280), r1, 0x0, 0x2, 0x4}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r1, 0xa}}, 0x10) 17:45:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) (async) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @loopback, 0xa4a1}, {0xa, 0x4e21, 0x3ff, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x7}, r1, 0xb33}}, 0x48) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffc87, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x3, "7a0529", "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"}}, 0x110) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000080)={0xb, 0x6, 0xfa00, {&(0x7f0000000340), r1, 0xffffffff}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @loopback, 0xa4a1}, {0xa, 0x4e21, 0x3ff, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x7}, r1, 0xb33}}, 0x48) 17:45:29 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x4c}}, 0x10) 17:45:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffca3, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (fail_nth: 1) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @loopback, 0xa4a1}, {0xa, 0x4e21, 0x3ff, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x7}, r1, 0xb33}}, 0x48) 17:45:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffca3, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1}}, 0xfffffffffffffeea) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) [ 2259.864460] FAULT_INJECTION: forcing a failure. [ 2259.864460] name failslab, interval 1, probability 0, space 0, times 0 [ 2259.876194] CPU: 0 PID: 8539 Comm: syz-executor.5 Not tainted 4.14.282-syzkaller #0 [ 2259.883989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2259.893324] Call Trace: [ 2259.895902] dump_stack+0x1b2/0x281 [ 2259.899548] should_fail.cold+0x10a/0x149 [ 2259.903703] should_failslab+0xd6/0x130 [ 2259.907679] kmem_cache_alloc_trace+0x29a/0x3d0 [ 2259.912352] cma_alloc_port+0xc6/0x300 [ 2259.916262] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2259.920839] ? rdma_reject+0x2f0/0x2f0 [ 2259.924727] rdma_bind_addr+0xcf5/0x23f0 [ 2259.928778] ? rdma_connect+0x15c0/0x15c0 [ 2259.932904] ? ucma_get_ctx+0x1c/0x130 [ 2259.936774] rdma_resolve_addr+0x4a2/0x23b0 [ 2259.941078] ? lock_downgrade+0x740/0x740 [ 2259.945208] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2259.950650] ? cma_remove_one+0x7c0/0x7c0 [ 2259.954774] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2259.959337] ? wait_for_completion_io+0x10/0x10 [ 2259.964013] ? __might_fault+0x177/0x1b0 [ 2259.968061] ucma_resolve_ip+0xf5/0x190 [ 2259.972015] ? ucma_connect+0x210/0x210 [ 2259.975984] ? _copy_from_user+0x96/0x100 [ 2259.980107] ? ucma_connect+0x210/0x210 [ 2259.984059] ucma_write+0x206/0x2c0 [ 2259.987677] ? ucma_set_ib_path+0x510/0x510 [ 2259.991978] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2259.996906] __vfs_write+0xe4/0x630 [ 2260.000516] ? ucma_set_ib_path+0x510/0x510 [ 2260.004820] ? __handle_mm_fault+0x80f/0x4620 [ 2260.009310] ? kernel_read+0x110/0x110 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1}}, 0xfffffffffffffeea) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) 17:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0xfb7}}, 0x10) 17:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0xfb7}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0xfb7}}, 0x10) (async) [ 2260.013184] ? common_file_perm+0x3ee/0x580 [ 2260.017487] ? security_file_permission+0x82/0x1e0 [ 2260.022410] ? rw_verify_area+0xe1/0x2a0 [ 2260.026492] vfs_write+0x17f/0x4d0 [ 2260.030030] SyS_write+0xf2/0x210 [ 2260.033478] ? SyS_read+0x210/0x210 [ 2260.037104] ? __do_page_fault+0x159/0xad0 [ 2260.041360] ? do_syscall_64+0x4c/0x640 [ 2260.045334] ? SyS_read+0x210/0x210 [ 2260.048951] do_syscall_64+0x1d5/0x640 [ 2260.052820] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2260.057990] RIP: 0033:0x7feb7ee3a109 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 32) 17:45:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (fail_nth: 2) 17:45:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffca3, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffca3, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) (async) [ 2260.061678] RSP: 002b:00007feb7d7af168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2260.069390] RAX: ffffffffffffffda RBX: 00007feb7ef4cf60 RCX: 00007feb7ee3a109 [ 2260.076651] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000003 [ 2260.083909] RBP: 00007feb7d7af1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2260.091159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2260.098505] R13: 00007ffe5b7710ef R14: 00007feb7d7af300 R15: 0000000000022000 17:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0xfb7}}, 0x10) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0xe}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1}}, 0xfffffffffffffeea) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0x1}}, 0xfffffffffffffeea) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2, 0x2}}, 0x20) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) (async) [ 2260.184471] FAULT_INJECTION: forcing a failure. [ 2260.184471] name failslab, interval 1, probability 0, space 0, times 0 [ 2260.200837] CPU: 0 PID: 8583 Comm: syz-executor.5 Not tainted 4.14.282-syzkaller #0 [ 2260.208647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2260.217978] Call Trace: [ 2260.220549] dump_stack+0x1b2/0x281 [ 2260.224157] should_fail.cold+0x10a/0x149 [ 2260.228299] should_failslab+0xd6/0x130 17:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 2260.232266] kmem_cache_alloc+0x28e/0x3c0 [ 2260.236395] radix_tree_node_alloc.constprop.0+0x5a/0x2f0 [ 2260.241912] idr_get_free_cmn+0x595/0x8d0 [ 2260.246056] ? rdma_bind_addr+0x7b2/0x23f0 [ 2260.250285] idr_alloc_cmn+0xe8/0x1e0 [ 2260.254084] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 2260.258920] ? lock_acquire+0x170/0x3f0 [ 2260.262898] cma_alloc_port+0x16f/0x300 [ 2260.266872] ? rdma_reject+0x2f0/0x2f0 [ 2260.270760] rdma_bind_addr+0xcf5/0x23f0 [ 2260.274818] ? rdma_connect+0x15c0/0x15c0 [ 2260.278960] ? ucma_get_ctx+0x1c/0x130 [ 2260.282844] rdma_resolve_addr+0x4a2/0x23b0 [ 2260.287160] ? lock_downgrade+0x740/0x740 [ 2260.291290] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2260.296723] ? cma_remove_one+0x7c0/0x7c0 [ 2260.300862] ? __radix_tree_lookup+0x1b5/0x2e0 [ 2260.305428] ? wait_for_completion_io+0x10/0x10 [ 2260.310084] ? __might_fault+0x177/0x1b0 [ 2260.314154] ucma_resolve_ip+0xf5/0x190 [ 2260.318121] ? ucma_connect+0x210/0x210 [ 2260.322091] ? _copy_from_user+0x96/0x100 [ 2260.326232] ? ucma_connect+0x210/0x210 [ 2260.330189] ucma_write+0x206/0x2c0 [ 2260.333807] ? ucma_set_ib_path+0x510/0x510 [ 2260.338114] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 2260.343026] __vfs_write+0xe4/0x630 [ 2260.346632] ? ucma_set_ib_path+0x510/0x510 [ 2260.350939] ? __handle_mm_fault+0x80f/0x4620 [ 2260.355609] ? kernel_read+0x110/0x110 [ 2260.359507] ? common_file_perm+0x3ee/0x580 [ 2260.363819] ? security_file_permission+0x82/0x1e0 [ 2260.368828] ? rw_verify_area+0xe1/0x2a0 [ 2260.372983] vfs_write+0x17f/0x4d0 [ 2260.376509] SyS_write+0xf2/0x210 [ 2260.379947] ? SyS_read+0x210/0x210 [ 2260.383560] ? __do_page_fault+0x159/0xad0 [ 2260.387907] ? do_syscall_64+0x4c/0x640 [ 2260.391900] ? SyS_read+0x210/0x210 [ 2260.395515] do_syscall_64+0x1d5/0x640 [ 2260.399393] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2260.404585] RIP: 0033:0x7feb7ee3a109 [ 2260.408406] RSP: 002b:00007feb7d7af168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2260.416101] RAX: ffffffffffffffda RBX: 00007feb7ef4cf60 RCX: 00007feb7ee3a109 [ 2260.423457] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000003 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000580000012bbd7000ffdbdf2500080001000000000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="080001000200000008000200", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4040881) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0xe}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (fail_nth: 3) [ 2260.430711] RBP: 00007feb7d7af1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2260.437965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2260.445314] R13: 00007ffe5b7710ef R14: 00007feb7d7af300 R15: 0000000000022000 17:45:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r3}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) (async) r1 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000580000012bbd7000ffdbdf2500080001000000000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="080001000200000008000200", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4040881) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0xe}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x36) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) socketpair(0x9, 0x5, 0x4, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, &(0x7f0000000400)=0x14) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r6, 0x7ff}}, 0x10) socket$caif_stream(0x25, 0x1, 0x3) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x24, 0x0, [0x8, 0x1, 0xffffffff, 0x8, 0x20000, 0x7, 0x9, 0x13c5, 0x4, 0x5, 0xc0000000, 0x2, 0x7f, 0xffffffe0, 0x101]}, {0x0, 0x0, [0x3, 0x8, 0x75d, 0x6, 0xfffffffb, 0x6, 0x1, 0x10000, 0x6, 0x5, 0x8001, 0x372, 0x9, 0x8, 0xffffff81, 0x4]}, {0x20, 0x0, [0x12000, 0x1, 0x4, 0x9, 0x7, 0x3, 0x401, 0x3f18, 0x1, 0x80000001, 0x8, 0x1, 0x7, 0x6, 0x58f, 0x800]}], r3, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:29 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000580000012bbd7000ffdbdf2500080001000000000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="080001000200000008000200", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4040881) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r1, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2}}, 0x38) 17:45:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0xa, 0x0, [0x1000, 0x3, 0x1, 0x0, 0x7, 0x395, 0x5, 0x8, 0x1, 0x400, 0x8, 0x0, 0x3, 0xfffffffa, 0x6, 0x1f]}, {0x10, 0x0, [0x10000, 0x77b7, 0x8, 0x10, 0x3, 0x8001, 0xa6b, 0x8, 0x5187, 0x8, 0x7, 0x5, 0x3f, 0x8, 0x1, 0x8]}, {0x1a, 0x0, [0x6, 0x8, 0x4, 0x40, 0x7fff, 0x1a3, 0x1, 0x20, 0x3, 0x5, 0x6, 0x598, 0x0, 0xf2cc, 0x3ff, 0x7]}, {0x8, 0x0, [0x400, 0x10000, 0x2, 0x5, 0x44fc, 0x7, 0x4, 0x1, 0xfffffffe, 0x0, 0x20d4, 0x10001, 0xa0e, 0x2, 0x80000001, 0x401]}], 0xffffffffffffffff, 0x1, 0x1, 0x120}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x4}}, 0x18) 17:45:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r1, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) gettid() (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r1, 0x12) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2}}, 0x38) (async) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x10000, 0xfffffffb, "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", 0x40, 0x0, 0x2, 0x1, 0x0, 0x3, 0x1f}, r1}}, 0x120) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0xa, 0x0, [0x1000, 0x3, 0x1, 0x0, 0x7, 0x395, 0x5, 0x8, 0x1, 0x400, 0x8, 0x0, 0x3, 0xfffffffa, 0x6, 0x1f]}, {0x10, 0x0, [0x10000, 0x77b7, 0x8, 0x10, 0x3, 0x8001, 0xa6b, 0x8, 0x5187, 0x8, 0x7, 0x5, 0x3f, 0x8, 0x1, 0x8]}, {0x1a, 0x0, [0x6, 0x8, 0x4, 0x40, 0x7fff, 0x1a3, 0x1, 0x20, 0x3, 0x5, 0x6, 0x598, 0x0, 0xf2cc, 0x3ff, 0x7]}, {0x8, 0x0, [0x400, 0x10000, 0x2, 0x5, 0x44fc, 0x7, 0x4, 0x1, 0xfffffffe, 0x0, 0x20d4, 0x10001, 0xa0e, 0x2, 0x80000001, 0x401]}], 0xffffffffffffffff, 0x1, 0x1, 0x120}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x4}}, 0x18) 17:45:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e80), r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r1, 0x12) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r2}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r2}}, 0x38) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x36) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) socketpair(0x9, 0x5, 0x4, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, &(0x7f0000000400)=0x14) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r6, 0x7ff}}, 0x10) socket$caif_stream(0x25, 0x1, 0x3) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x24, 0x0, [0x8, 0x1, 0xffffffff, 0x8, 0x20000, 0x7, 0x9, 0x13c5, 0x4, 0x5, 0xc0000000, 0x2, 0x7f, 0xffffffe0, 0x101]}, {0x0, 0x0, [0x3, 0x8, 0x75d, 0x6, 0xfffffffb, 0x6, 0x1, 0x10000, 0x6, 0x5, 0x8001, 0x372, 0x9, 0x8, 0xffffff81, 0x4]}, {0x20, 0x0, [0x12000, 0x1, 0x4, 0x9, 0x7, 0x3, 0x401, 0x3f18, 0x1, 0x80000001, 0x8, 0x1, 0x7, 0x6, 0x58f, 0x800]}], r3, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x36) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) socketpair(0x9, 0x5, 0x4, &(0x7f0000000380)) (async) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, &(0x7f0000000400)=0x14) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r8) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r6, 0x7ff}}, 0x10) (async) socket$caif_stream(0x25, 0x1, 0x3) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x24, 0x0, [0x8, 0x1, 0xffffffff, 0x8, 0x20000, 0x7, 0x9, 0x13c5, 0x4, 0x5, 0xc0000000, 0x2, 0x7f, 0xffffffe0, 0x101]}, {0x0, 0x0, [0x3, 0x8, 0x75d, 0x6, 0xfffffffb, 0x6, 0x1, 0x10000, 0x6, 0x5, 0x8001, 0x372, 0x9, 0x8, 0xffffff81, 0x4]}, {0x20, 0x0, [0x12000, 0x1, 0x4, 0x9, 0x7, 0x3, 0x401, 0x3f18, 0x1, 0x80000001, 0x8, 0x1, 0x7, 0x6, 0x58f, 0x800]}], r3, 0x1, 0x1, 0xd8}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (async) 17:45:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x10000, 0xfffffffb, "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", 0x40, 0x0, 0x2, 0x1, 0x0, 0x3, 0x1f}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x10000, 0xfffffffb, "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", 0x40, 0x0, 0x2, 0x1, 0x0, 0x3, 0x1f}, r1}}, 0x120) (async) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0xa, 0x0, [0x1000, 0x3, 0x1, 0x0, 0x7, 0x395, 0x5, 0x8, 0x1, 0x400, 0x8, 0x0, 0x3, 0xfffffffa, 0x6, 0x1f]}, {0x10, 0x0, [0x10000, 0x77b7, 0x8, 0x10, 0x3, 0x8001, 0xa6b, 0x8, 0x5187, 0x8, 0x7, 0x5, 0x3f, 0x8, 0x1, 0x8]}, {0x1a, 0x0, [0x6, 0x8, 0x4, 0x40, 0x7fff, 0x1a3, 0x1, 0x20, 0x3, 0x5, 0x6, 0x598, 0x0, 0xf2cc, 0x3ff, 0x7]}, {0x8, 0x0, [0x400, 0x10000, 0x2, 0x5, 0x44fc, 0x7, 0x4, 0x1, 0xfffffffe, 0x0, 0x20d4, 0x10001, 0xa0e, 0x2, 0x80000001, 0x401]}], 0xffffffffffffffff, 0x1, 0x1, 0x120}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x4}}, 0x18) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x10000, 0xfffffffb, "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", 0x40, 0x0, 0x2, 0x1, 0x0, 0x3, 0x1f}, r1}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x10000, 0xfffffffb, "36a07c380f388db9e5f630a4d1f2a01551c6ef8854a0fe9c85da7733d83fa979b455704c59c2c88704ec911f4cfe0d748de178220d6fccb562573540e28f463d9b5c6a12f9ab0f124498cf5d01cc494203408332eb3fb5cdf9e7175d2e0c75da559eaaf44812d84e6d5550f12440634002cb19147794fade0063aa04179a63ce912a29f527f23301eac92f2bbae9e374ee4078aa6203b74c86b0b777319ac8a539155f26f4c5263c04346fa8a6fa1868807e1e6c611ffdf009fe1bf9640e2fffe7485ad77a8e1a5445155bd7c24d027f54101ee1db47fcd7bdb9ae8e721bf53161e7186e9d405450486c1a243711f5aa14e8a7c7274c3ec8dbf0b9fb5b6923c3", 0x40, 0x0, 0x2, 0x1, 0x0, 0x3, 0x1f}, r1}}, 0x120) (async) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x40, "4c14cd", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e80), r0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xf15a, 0x10000, "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", 0x80, 0x40, 0xf0, 0x9, 0xfe, 0xf0}, r3}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x36) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) socketpair(0x9, 0x5, 0x4, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, &(0x7f0000000400)=0x14) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r8) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r6, 0x7ff}}, 0x10) (async) socket$caif_stream(0x25, 0x1, 0x3) (async, rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x24, 0x0, [0x8, 0x1, 0xffffffff, 0x8, 0x20000, 0x7, 0x9, 0x13c5, 0x4, 0x5, 0xc0000000, 0x2, 0x7f, 0xffffffe0, 0x101]}, {0x0, 0x0, [0x3, 0x8, 0x75d, 0x6, 0xfffffffb, 0x6, 0x1, 0x10000, 0x6, 0x5, 0x8001, 0x372, 0x9, 0x8, 0xffffff81, 0x4]}, {0x20, 0x0, [0x12000, 0x1, 0x4, 0x9, 0x7, 0x3, 0x401, 0x3f18, 0x1, 0x80000001, 0x8, 0x1, 0x7, 0x6, 0x58f, 0x800]}], r3, 0x1, 0x1, 0xd8}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e80), r0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 17:45:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xf15a, 0x10000, "203b14f386904797bd7e47e67bd84c3b28767336ce466b20a5e5b9bc5eaa5ac1f09090b207edf3a7013621b8449e71459d525462ec5d4ffc0115fe22061b9b71d7ddc549c7b5490b9762002b6de67b6b82c75ea3ace02b6c37c45458f82dac22ef78f037993e5c9b2b257cc81927a93e63f676ccc4494e24853f4c5d74e45c09b3aca69209c6f4bbc0a86b110848fe1123afa26fea72a7596ec4fb6397df569a491b74515035a4f6e0bb8dab33cc04e9a3f6fcfc69abc2300482a0c6c11b8abe9d0100ef9e52e4828af836d670f7b8ede94b14a09b5a935488a3941dcb441746d8cf81efa8dcd34632054c742dbadceb46e6371972626dbef76901c70bc138b1", 0x80, 0x40, 0xf0, 0x9, 0xfe, 0xf0}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x40, "4c14cd", "95988088d5fe43f02403e6b9e7665d4a288e835354824f2ea82124cc419fae49d390884637fa6e027a58ec59dc877e855a2477342c0745cbf50157f59f674ab59f4267663e6ac2cc7106c16a553dfcb27bd14794803921b1c32cbefc702f916af94437510d3fb14b724c382411571908fb59ed1602f9b84b27e7817915c6c732a57158ec795dbdf83df1b2aacc29947d893f3a2c31dc90af8e6dcda478dd26b8d22ccad91c153609a30883302e90a1a10309cd57e9cc3621f15e7f216ee891fb9489a993358176019b9c8dcb1660a4eea9fe89953422a7fbdccda350c23ac04bf644abdb69df38a270755155e9ac0950edad49b402db23c74984bd2abd4011c4"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/27, &(0x7f0000000180)=0x1b) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xf15a, 0x10000, "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", 0x80, 0x40, 0xf0, 0x9, 0xfe, 0xf0}, r3}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0xf15a, 0x10000, "203b14f386904797bd7e47e67bd84c3b28767336ce466b20a5e5b9bc5eaa5ac1f09090b207edf3a7013621b8449e71459d525462ec5d4ffc0115fe22061b9b71d7ddc549c7b5490b9762002b6de67b6b82c75ea3ace02b6c37c45458f82dac22ef78f037993e5c9b2b257cc81927a93e63f676ccc4494e24853f4c5d74e45c09b3aca69209c6f4bbc0a86b110848fe1123afa26fea72a7596ec4fb6397df569a491b74515035a4f6e0bb8dab33cc04e9a3f6fcfc69abc2300482a0c6c11b8abe9d0100ef9e52e4828af836d670f7b8ede94b14a09b5a935488a3941dcb441746d8cf81efa8dcd34632054c742dbadceb46e6371972626dbef76901c70bc138b1", 0x80, 0x40, 0xf0, 0x9, 0xfe, 0xf0}, r3}}, 0x120) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x10000000, @dev={0xfe, 0x80, '\x00', 0x16}}, r1, 0x13}}, 0x48) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r4, 0x40, "4c14cd", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) 17:45:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/27, &(0x7f0000000180)=0x1b) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/27, &(0x7f0000000180)=0x1b) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x10000000, @dev={0xfe, 0x80, '\x00', 0x16}}, r1, 0x13}}, 0x48) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000001, "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", 0x1, 0x1f, 0x8a, 0x80, 0x6, 0x3, 0x7f, 0x1}, r3}}, 0x120) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x10000000, @dev={0xfe, 0x80, '\x00', 0x16}}, r1, 0x13}}, 0x48) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x81, @mcast2, 0x6}}}, 0x118) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4c}}, 0x10) 17:45:30 executing program 4: r0 = socket(0x23, 0x800, 0x1e) bind$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @local}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000340), 0x6, 0xc4102) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000004c0)={0x0, &(0x7f0000000400)=""/166}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0xfffffffffffffed1) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000500)={0x0, 0x2}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r8, 0x80000001}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r6, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000001, "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", 0x1, 0x1f, 0x8a, 0x80, 0x6, 0x3, 0x7f, 0x1}, r3}}, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000001, "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", 0x1, 0x1f, 0x8a, 0x80, 0x6, 0x3, 0x7f, 0x1}, r3}}, 0x120) (async) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x0, "0939b3d14c0697fd5981c0d888514804c12b75a7dd27d507b0f1562b6bf0c257c0d6e0ce6256d779ddbecb1f83f1ba3745239b1774b931fc92a5396b57810aa8cb071ef14c28bfae2c2532d01d3e3f55a21174afaa6ed14b48470a13a1993519552bf8423510ae756bf903d4c5a0f19657f7d45d71e9561c67977496f72e81fd4f67b390957a16951e6fed65224af62236c60dc1b7b00721bb3b815800b082dfd53668e87c53a0e1e43576106f183b5e464e43f73306bd1cfcdce43bc4321ac62a1d5a2e5a9cdf204254f0734f26eced429ad4c47fd65e9e805f93a2f9b4fc09dc14342e78ac39e055bd1e32625aa4889579e88087df9cc5cbaf6f2dd2918c99", 0x3f, 0x3f, 0x40, 0x1, 0x6, 0x5, 0x1f}, r4}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000005c0)={0x4, 0x8, 0xfa00, {r5, 0x1}}, 0x10) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000007c0)) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {r8, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xe4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}}, 0x118) 17:45:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/27, &(0x7f0000000180)=0x1b) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e80), r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x81, @mcast2, 0x6}}}, 0x118) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x81, @mcast2, 0x6}}}, 0x118) 17:45:30 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x0, "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", 0x3f, 0x3f, 0x40, 0x1, 0x6, 0x5, 0x1f}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000005c0)={0x4, 0x8, 0xfa00, {r5, 0x1}}, 0x10) (async) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async, rerun: 64) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) (async) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000007c0)) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {r8, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xe4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}}, 0x118) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:30 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) (async) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @mcast1, 0x8}}}, 0x30) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x9}}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r8}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7}, r8}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) socket$inet6(0xa, 0x807, 0x0) 17:45:30 executing program 4: r0 = socket(0x23, 0x800, 0x1e) bind$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @local}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000340), 0x6, 0xc4102) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000004c0)={0x0, &(0x7f0000000400)=""/166}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0xfffffffffffffed1) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000500)={0x0, 0x2}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r8, 0x80000001}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r6, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) socket(0x23, 0x800, 0x1e) (async) bind$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @local}, 0x10) (async) syz_open_dev$dri(&(0x7f0000000340), 0x6, 0xc4102) (async) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000004c0)={0x0, &(0x7f0000000400)=""/166}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0xfffffffffffffed1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000500)={0x0, 0x2}) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r8, 0x80000001}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r6, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) (async) 17:45:30 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0}}, 0x48) (async) 17:45:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000001, "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", 0x1, 0x1f, 0x8a, 0x80, 0x6, 0x3, 0x7f, 0x1}, r3}}, 0x120) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x4c}}, 0x10) 17:45:30 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @remote, 0x401}, {0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x6}, 0xffffffffffffffff, 0xb43b}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r7}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000880)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r7, 0x1}}, 0x18) 17:45:30 executing program 2: r0 = socket(0x23, 0x800, 0x1e) bind$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @local}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000340), 0x6, 0xc4102) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000004c0)={0x0, &(0x7f0000000400)=""/166}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0xfffffffffffffed1) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000500)={0x0, 0x2}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r8, 0x80000001}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r6, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) 17:45:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @mcast1, 0x8}}}, 0x30) (async, rerun: 32) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x9}}, 0x10) (async, rerun: 64) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r8}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7}, r8}}, 0x30) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) socket$inet6(0xa, 0x807, 0x0) 17:45:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x0, "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", 0x3f, 0x3f, 0x40, 0x1, 0x6, 0x5, 0x1f}, r4}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000005c0)={0x4, 0x8, 0xfa00, {r5, 0x1}}, 0x10) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000007c0)) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {r8, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xe4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}}, 0x118) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) (async) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x0, "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", 0x3f, 0x3f, 0x40, 0x1, 0x6, 0x5, 0x1f}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000005c0)={0x4, 0x8, 0xfa00, {r5, 0x1}}, 0x10) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) (async) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000007c0)) (async) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {r8, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xe4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}}, 0x118) (async) 17:45:30 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @remote, 0x401}, {0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x6}, 0xffffffffffffffff, 0xb43b}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r7}}, 0x38) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000880)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r7, 0x1}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @remote, 0x401}, {0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x6}, 0xffffffffffffffff, 0xb43b}}, 0x48) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r7}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000880)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r7, 0x1}}, 0x18) (async) 17:45:30 executing program 4: r0 = socket(0x23, 0x800, 0x1e) bind$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @local}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000340), 0x6, 0xc4102) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000004c0)={0x0, &(0x7f0000000400)=""/166}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0xfffffffffffffed1) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000500)={0x0, 0x2}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r8, 0x80000001}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r6, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) socket(0x23, 0x800, 0x1e) (async) bind$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @local}, 0x10) (async) syz_open_dev$dri(&(0x7f0000000340), 0x6, 0xc4102) (async) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000004c0)={0x0, &(0x7f0000000400)=""/166}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0xfffffffffffffed1) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000500)={0x0, 0x2}) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r8, 0x80000001}}, 0x10) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r6, 0x10, 0x1, @in={0x2, 0x4e23, @local}}}, 0xa0) (async) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (fail_nth: 1) 17:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x1, "8b9363", "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"}}, 0x110) 17:45:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x1, "8b9363", "a78f095f0223267e1d66d894be62f480da08b73d9020de53ba7a749eda9664c588889c0e8b994ba5354e15a6b4dd24a4f7fc57c362a4015d7239fc554525f096ee21c9b3f77ef55fede5027fbe69e5c42ad272ffe29964210b1bdf1e178e894cc850851be6508237f2be1169c49f80879bb62afd1744c91a0cde56e50c155b3f97e0aaa6af8227faea8ba3b3792392e0f0de19477e6d360368095bd2d3af10a976541500252cd3d15433c8da7a79b320a10ccf46bdc2b3967d2ef0ac582bcfa91c73c40ee0f284ae7ffac35b94cdf99236e3d8a2af5d528b82977d3c4edd50f43535d7724f979d7f9307247d080111226b4dc2a9408780c7666fbe794d5c1dad"}}, 0x110) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @mcast1, 0x8}}}, 0x30) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r6}}, 0x38) (async) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x9}}, 0x10) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r8}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7}, r8}}, 0x30) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) (async) socket$inet6(0xa, 0x807, 0x0) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @local}, {0xa, 0x0, 0x1100, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 17:45:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x1, "8b9363", "a78f095f0223267e1d66d894be62f480da08b73d9020de53ba7a749eda9664c588889c0e8b994ba5354e15a6b4dd24a4f7fc57c362a4015d7239fc554525f096ee21c9b3f77ef55fede5027fbe69e5c42ad272ffe29964210b1bdf1e178e894cc850851be6508237f2be1169c49f80879bb62afd1744c91a0cde56e50c155b3f97e0aaa6af8227faea8ba3b3792392e0f0de19477e6d360368095bd2d3af10a976541500252cd3d15433c8da7a79b320a10ccf46bdc2b3967d2ef0ac582bcfa91c73c40ee0f284ae7ffac35b94cdf99236e3d8a2af5d528b82977d3c4edd50f43535d7724f979d7f9307247d080111226b4dc2a9408780c7666fbe794d5c1dad"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x1, "8b9363", "a78f095f0223267e1d66d894be62f480da08b73d9020de53ba7a749eda9664c588889c0e8b994ba5354e15a6b4dd24a4f7fc57c362a4015d7239fc554525f096ee21c9b3f77ef55fede5027fbe69e5c42ad272ffe29964210b1bdf1e178e894cc850851be6508237f2be1169c49f80879bb62afd1744c91a0cde56e50c155b3f97e0aaa6af8227faea8ba3b3792392e0f0de19477e6d360368095bd2d3af10a976541500252cd3d15433c8da7a79b320a10ccf46bdc2b3967d2ef0ac582bcfa91c73c40ee0f284ae7ffac35b94cdf99236e3d8a2af5d528b82977d3c4edd50f43535d7724f979d7f9307247d080111226b4dc2a9408780c7666fbe794d5c1dad"}}, 0x110) (async) 17:45:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0, 0x3}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:31 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async, rerun: 64) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @remote, 0x401}, {0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x6}, 0xffffffffffffffff, 0xb43b}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), 0xffffffffffffffff, 0x1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x4) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) (async) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r7}}, 0x38) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000880)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r7, 0x1}}, 0x18) 17:45:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000000)={0x4, 0x8}, 0x10) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x200000, 0xf81f, 0x5, 0xffffffff, 0x8, 0x7, 0x8007f, 0x80000001], 0x61, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8}, 0x10) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r2, 0x10, 0x1, @ib={0x1b, 0x80, 0x1, {"15d5403b884e9c9ccd2ee1898aa397cf"}, 0x5, 0x0, 0x303}}}, 0xa0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000400)=[{0x1b, 0x0, [0x9, 0x3, 0xfffffffe, 0x8000, 0x6, 0x10001, 0x8001, 0x1, 0x7fffffff, 0x8, 0x1, 0xca, 0x7, 0x8, 0x9]}, {0x31, 0x0, [0x8bd7, 0x2, 0x100, 0x2, 0x1, 0x401, 0x2, 0x1, 0x9c2b, 0x400, 0x80000001, 0x8001, 0x101, 0x7ff, 0x8, 0x3]}, {0x4, 0x0, [0xff, 0x5, 0x2, 0x7, 0x10001, 0x101, 0x9, 0x1, 0x4, 0x9, 0x8, 0x0, 0x4, 0x8, 0xfffffffd, 0x100]}], r4, 0x1, 0x1, 0xd8}}, 0x20) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', r5) 17:45:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x2, {0x8, 0x6f9, "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", 0x7, 0xf9, 0x0, 0xdc, 0xee, 0x81, 0x15}, r4}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x106, 0x6}}, 0x20) 17:45:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0, 0x3}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (rerun: 64) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @local}, {0xa, 0x0, 0x1100, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r2, 0x10, 0x1, @ib={0x1b, 0x80, 0x1, {"15d5403b884e9c9ccd2ee1898aa397cf"}, 0x5, 0x0, 0x303}}}, 0xa0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) (async, rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000400)=[{0x1b, 0x0, [0x9, 0x3, 0xfffffffe, 0x8000, 0x6, 0x10001, 0x8001, 0x1, 0x7fffffff, 0x8, 0x1, 0xca, 0x7, 0x8, 0x9]}, {0x31, 0x0, [0x8bd7, 0x2, 0x100, 0x2, 0x1, 0x401, 0x2, 0x1, 0x9c2b, 0x400, 0x80000001, 0x8001, 0x101, 0x7ff, 0x8, 0x3]}, {0x4, 0x0, [0xff, 0x5, 0x2, 0x7, 0x10001, 0x101, 0x9, 0x1, 0x4, 0x9, 0x8, 0x0, 0x4, 0x8, 0xfffffffd, 0x100]}], r4, 0x1, 0x1, 0xd8}}, 0x20) (async, rerun: 64) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', r5) 17:45:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0, 0x3}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0, 0x3}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @local}, {0xa, 0x0, 0x1100, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 17:45:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000000)={0x4, 0x8}, 0x10) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x200000, 0xf81f, 0x5, 0xffffffff, 0x8, 0x7, 0x8007f, 0x80000001], 0x61, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)}) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8}, 0x10) 17:45:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x2, {0x8, 0x6f9, "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", 0x7, 0xf9, 0x0, 0xdc, 0xee, 0x81, 0x15}, r4}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x106, 0x6}}, 0x20) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x8a, "ead46e", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x3, @dev}, r1}}, 0x48) 17:45:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000280)={0x4, 0x8, [{0x3, 0x0, 0x4}, {0x3, 0x0, 0xbf6}, {0xffffffff, 0x0, 0x8}, {0x2b3b}]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_1\x00'}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x30040881}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, r2, 0x10, 0x1, @ib={0x1b, 0x80, 0x1, {"15d5403b884e9c9ccd2ee1898aa397cf"}, 0x5, 0x0, 0x303}}}, 0xa0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000400)=[{0x1b, 0x0, [0x9, 0x3, 0xfffffffe, 0x8000, 0x6, 0x10001, 0x8001, 0x1, 0x7fffffff, 0x8, 0x1, 0xca, 0x7, 0x8, 0x9]}, {0x31, 0x0, [0x8bd7, 0x2, 0x100, 0x2, 0x1, 0x401, 0x2, 0x1, 0x9c2b, 0x400, 0x80000001, 0x8001, 0x101, 0x7ff, 0x8, 0x3]}, {0x4, 0x0, [0xff, 0x5, 0x2, 0x7, 0x10001, 0x101, 0x9, 0x1, 0x4, 0x9, 0x8, 0x0, 0x4, 0x8, 0xfffffffd, 0x100]}], r4, 0x1, 0x1, 0xd8}}, 0x20) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', r5) 17:45:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x3, 0x0, @private0}, r1}}, 0x48) socket$caif_stream(0x25, 0x1, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x8a, "ead46e", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x3, @dev}, r1}}, 0x48) 17:45:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x2, {0x8, 0x6f9, "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", 0x7, 0xf9, 0x0, 0xdc, 0xee, 0x81, 0x15}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x106, 0x6}}, 0x20) (rerun: 32) 17:45:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8}, 0x10) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000000)={0x4, 0x8}, 0x10) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x200000, 0xf81f, 0x5, 0xffffffff, 0x8, 0x7, 0x8007f, 0x80000001], 0x61, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000640)={0x7, 0x8}, 0x10) 17:45:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x3, 0x0, @private0}, r1}}, 0x48) socket$caif_stream(0x25, 0x1, 0x1) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x8a, "ead46e", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x3, @dev}, r1}}, 0x48) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x400000000000, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x1, 0x1, {"45b4653cfb9a7c603ccef2fee1536abc"}, 0x3, 0x1, 0xfffffffffffffff9}}}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x1ff, 0x2, "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", 0x4, 0x3f, 0x20, 0x1, 0x0, 0xbb}, r4}}, 0x120) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0xc0442, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xda5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, r3}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0xfffffffffffffd7b, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r6, 0xc}}, 0x10) 17:45:31 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) (async) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000280)={0x4, 0x8, [{0x3, 0x0, 0x4}, {0x3, 0x0, 0xbf6}, {0xffffffff, 0x0, 0x8}, {0x2b3b}]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_1\x00'}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x30040881}, 0x800) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:45:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x3, 0x0, @private0}, r1}}, 0x48) (async) socket$caif_stream(0x25, 0x1, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:31 executing program 2: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000080)=0x2, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x5}, {0xa, 0x0, 0x0, @local, 0x67b}, r1, 0xe4cd}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) 17:45:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x400000000000, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x200, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x1, 0x1, {"45b4653cfb9a7c603ccef2fee1536abc"}, 0x3, 0x1, 0xfffffffffffffff9}}}, 0x90) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r4}}, 0x38) (async) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x1ff, 0x2, "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", 0x4, 0x3f, 0x20, 0x1, 0x0, 0xbb}, r4}}, 0x120) 17:45:31 executing program 2: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000080)=0x2, 0x4) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x5}, {0xa, 0x0, 0x0, @local, 0x67b}, r1, 0xe4cd}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000080)=0x2, 0x4) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x5}, {0xa, 0x0, 0x0, @local, 0x67b}, r1, 0xe4cd}}, 0x48) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) (async) 17:45:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @empty, 0x9}, r3}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r5}}, 0x38) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) socketpair(0x9, 0x80a, 0x6, &(0x7f0000000200)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="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"], 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r8, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) 17:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r3}}, 0x38) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) r5 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@private}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000140)={@private1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001180)={0x9b4, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x9, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x2c, 0x1, r6}, {0x1b4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x1, 0x8, 0x2f66}, {0x1, 0x9, 0x2, 0x1f}, {0x40, 0x80, 0x0, 0x37}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f8}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r9}, {0x84, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x5, 0x2, 0x8000}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r6}, {0x124, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x101, 0x20, 0x6, 0x1}, {0x46ee, 0x0, 0x8, 0x7}, {0x2, 0x5, 0x7f, 0x9}, {0x3, 0x1, 0x39, 0x7fffffff}, {0xff, 0x80, 0x7c, 0x1}, {0xff00, 0x7, 0x40, 0x4}, {0x3, 0x9, 0x7, 0x7}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r10}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0xb8, 0x2, 0x3f}, {0x800, 0x4, 0x3, 0x3}, {0x1, 0x20, 0x46, 0xa000000}]}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r6}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc37}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xffff, 0x0, 0x0, 0x3e}, {0xf4c, 0x40, 0xff, 0x9}, {0x9, 0x9, 0x9, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x4, 0x4, 0x9}, {0x7, 0xfe, 0x5, 0x3}, {0x6, 0xc0, 0x2, 0x200}, {0x0, 0x1, 0x81, 0x3f}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa6e}}, {0x8}}}]}}]}, 0x9b4}, 0x1, 0x0, 0x0, 0x4050}, 0x84) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'gretap0\x00', &(0x7f0000000640)={'gre0\x00', 0x0, 0x80, 0x80, 0x10001, 0x3, {{0xf, 0x4, 0x2, 0xe, 0x3c, 0x66, 0x0, 0x7, 0x4, 0x0, @remote, @rand_addr=0x64010101, {[@timestamp={0x44, 0x20, 0x14, 0x0, 0xb, [0x0, 0x8, 0x9, 0x80000000, 0x3, 0x8, 0x772]}, @lsrr={0x83, 0x7, 0x18, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180), 0xc, &(0x7f0000000e40)={&(0x7f0000000700)={0x714, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xddeb}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x150, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x7f, 0x1, 0x4, 0x3}, {0x40, 0x8, 0x4, 0xffffffff}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x3, 0x1, 0x4, 0x3}, {0xd131, 0x7, 0x3, 0xf50}, {0x3f, 0x1c, 0x91, 0x4}, {0x0, 0xfa, 0x8, 0x100}, {0x74fc, 0x0, 0xf7, 0xfffffff8}, {0x4, 0x3, 0x7f, 0x2}, {0x8, 0x9, 0x80, 0x4}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xb3f}}, {0x8, 0x6, r11}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x714}, 0x1, 0x0, 0x0, 0x805}, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x3}}, 0x48) [ 2262.280068] ================================================================== [ 2262.287660] BUG: KASAN: use-after-free in __list_del_entry_valid+0xd6/0xf0 [ 2262.294666] Read of size 8 at addr ffff888095526ae0 by task syz-executor.1/9284 [ 2262.302097] [ 2262.303729] CPU: 1 PID: 9284 Comm: syz-executor.1 Not tainted 4.14.282-syzkaller #0 [ 2262.311511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2262.320854] Call Trace: [ 2262.323424] dump_stack+0x1b2/0x281 [ 2262.327042] print_address_description.cold+0x54/0x1d3 [ 2262.332310] kasan_report_error.cold+0x8a/0x191 [ 2262.336961] ? __list_del_entry_valid+0xd6/0xf0 [ 2262.341612] __asan_report_load8_noabort+0x68/0x70 [ 2262.346534] ? lock_acquire+0xb0/0x3f0 [ 2262.350428] ? __list_del_entry_valid+0xd6/0xf0 [ 2262.355087] __list_del_entry_valid+0xd6/0xf0 [ 2262.359579] cma_cancel_operation+0x285/0x950 [ 2262.364077] rdma_destroy_id+0x84/0xb60 [ 2262.368088] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 2262.373188] ucma_close+0x11a/0x340 [ 2262.376796] ? ima_file_free+0x4f/0x330 [ 2262.380765] ? ucma_query_addr+0x320/0x320 [ 2262.385000] __fput+0x25f/0x7a0 [ 2262.388344] task_work_run+0x11f/0x190 [ 2262.392238] exit_to_usermode_loop+0x1ad/0x200 [ 2262.396806] do_syscall_64+0x4a3/0x640 [ 2262.400679] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2262.405873] RIP: 0033:0x7f2fe4aebd4b [ 2262.409592] RSP: 002b:00007ffe10b50a00 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2262.417300] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f2fe4aebd4b [ 2262.424564] RDX: 00007f2fe4c513a0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 2262.431829] RBP: 00007f2fe4c4d960 R08: 0000000000000000 R09: 00007f2fe4c513a8 [ 2262.439094] R10: 00007ffe10b50b00 R11: 0000000000000293 R12: 00000000002285e0 [ 2262.446354] R13: 00007ffe10b50b00 R14: 00007f2fe4c4bf60 R15: 0000000000000032 [ 2262.453618] [ 2262.455233] Allocated by task 9294: [ 2262.458841] kasan_kmalloc+0xeb/0x160 [ 2262.462627] kmem_cache_alloc_trace+0x131/0x3d0 [ 2262.467304] rdma_create_id+0x57/0x4c0 [ 2262.471190] ucma_create_id+0x18b/0x500 [ 2262.475154] ucma_write+0x206/0x2c0 [ 2262.478768] __vfs_write+0xe4/0x630 [ 2262.482371] vfs_write+0x17f/0x4d0 [ 2262.485892] SyS_write+0xf2/0x210 [ 2262.489330] do_syscall_64+0x1d5/0x640 [ 2262.493201] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2262.498371] [ 2262.499984] Freed by task 9290: [ 2262.503249] kasan_slab_free+0xc3/0x1a0 [ 2262.507219] kfree+0xc9/0x250 [ 2262.510327] ucma_close+0x11a/0x340 [ 2262.514629] __fput+0x25f/0x7a0 [ 2262.517885] task_work_run+0x11f/0x190 [ 2262.521934] exit_to_usermode_loop+0x1ad/0x200 [ 2262.526507] do_syscall_64+0x4a3/0x640 [ 2262.530391] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2262.535562] [ 2262.537174] The buggy address belongs to the object at ffff888095526900 [ 2262.537174] which belongs to the cache kmalloc-1024 of size 1024 [ 2262.549998] The buggy address is located 480 bytes inside of [ 2262.549998] 1024-byte region [ffff888095526900, ffff888095526d00) [ 2262.561952] The buggy address belongs to the page: [ 2262.566871] page:ffffea0002554980 count:1 mapcount:0 mapping:ffff888095526000 index:0xffff888095526000 compound_mapcount: 0 [ 2262.578135] flags: 0xfff00000008100(slab|head) [ 2262.582703] raw: 00fff00000008100 ffff888095526000 ffff888095526000 0000000100000006 [ 2262.590574] raw: ffffea0001fdd820 ffffea00023641a0 ffff88813fe74ac0 0000000000000000 [ 2262.598528] page dumped because: kasan: bad access detected [ 2262.604223] [ 2262.605842] Memory state around the buggy address: [ 2262.610780] ffff888095526980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2262.618119] ffff888095526a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2262.625463] >ffff888095526a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2262.632817] ^ [ 2262.639285] ffff888095526b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2262.646627] ffff888095526b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2262.653969] ================================================================== [ 2262.661316] Disabling lock debugging due to kernel taint [ 2262.667412] Kernel panic - not syncing: panic_on_warn set ... [ 2262.667412] [ 2262.674769] CPU: 1 PID: 9284 Comm: syz-executor.1 Tainted: G B 4.14.282-syzkaller #0 [ 2262.683769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2262.693116] Call Trace: [ 2262.695700] dump_stack+0x1b2/0x281 [ 2262.699317] panic+0x1f9/0x42d [ 2262.702507] ? add_taint.cold+0x16/0x16 [ 2262.706459] ? ___preempt_schedule+0x16/0x18 [ 2262.710869] kasan_end_report+0x43/0x49 [ 2262.714930] kasan_report_error.cold+0xa7/0x191 [ 2262.719577] ? __list_del_entry_valid+0xd6/0xf0 [ 2262.724247] __asan_report_load8_noabort+0x68/0x70 [ 2262.729161] ? lock_acquire+0xb0/0x3f0 [ 2262.733024] ? __list_del_entry_valid+0xd6/0xf0 [ 2262.737674] __list_del_entry_valid+0xd6/0xf0 [ 2262.742150] cma_cancel_operation+0x285/0x950 [ 2262.746640] rdma_destroy_id+0x84/0xb60 [ 2262.750591] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 2262.755673] ucma_close+0x11a/0x340 [ 2262.759278] ? ima_file_free+0x4f/0x330 [ 2262.763249] ? ucma_query_addr+0x320/0x320 [ 2262.767466] __fput+0x25f/0x7a0 [ 2262.770737] task_work_run+0x11f/0x190 [ 2262.774627] exit_to_usermode_loop+0x1ad/0x200 [ 2262.779187] do_syscall_64+0x4a3/0x640 [ 2262.783059] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2262.788224] RIP: 0033:0x7f2fe4aebd4b [ 2262.791907] RSP: 002b:00007ffe10b50a00 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2262.799589] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f2fe4aebd4b [ 2262.806834] RDX: 00007f2fe4c513a0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 2262.814097] RBP: 00007f2fe4c4d960 R08: 0000000000000000 R09: 00007f2fe4c513a8 [ 2262.821344] R10: 00007ffe10b50b00 R11: 0000000000000293 R12: 00000000002285e0 [ 2262.828597] R13: 00007ffe10b50b00 R14: 00007f2fe4c4bf60 R15: 0000000000000032 [ 2262.836030] Kernel Offset: disabled [ 2262.839636] Rebooting in 86400 seconds..